Lucene search

K
cvelistMitreCVELIST:CVE-2014-9222
HistoryDec 24, 2014 - 6:00 p.m.

CVE-2014-9222

2014-12-2418:00:00
mitre
www.cve.org
1

7.5 High

AI Score

Confidence

High

0.97 High

EPSS

Percentile

99.8%

AllegroSoft RomPager 4.34 and earlier, as used in Huawei Home Gateway products and other vendors and products, allows remote attackers to gain privileges via a crafted cookie that triggers memory corruption, aka the “Misfortune Cookie” vulnerability.