Lucene search

K
cve[email protected]CVE-2022-45460
HistoryMar 28, 2023 - 10:15 p.m.

CVE-2022-45460

2023-03-2822:15:09
CWE-787
web.nvd.nist.gov
80
cve-2022-45460
xiongmai
nvr devices
remote code execution
http request
stack-based buffer overflow
system reboot
cve-2018-10088
cve-2017-16725

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.5%

Multiple Xiongmai NVR devices, including MBD6304T V4.02.R11.00000117.10001.131900.00000 and NBD6808T-PL V4.02.R11.C7431119.12001.130000.00000, allow an unauthenticated and remote user to exploit a stack-based buffer overflow and crash the web server, resulting in a system reboot. An unauthenticated and remote attacker can execute arbitrary code by sending a crafted HTTP request that triggers the overflow condition via a long URI passed to a sprintf call. NOTE: this is different than CVE-2018-10088, but this may overlap CVE-2017-16725.

Affected configurations

NVD
Node
xiongmaitechnbd6808t-plMatch-
AND
xiongmaitechnbd6808t-pl_firmwareMatch4.02.r11.c7431119.12001.130000.00000
Node
xiongmaitechmbd6304tMatch-
AND
xiongmaitechmbd6304t_firmwareMatch4.02.r11.00000117.10001.131900.00000

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.5%