Lucene search

K
cvelistTalosCVELIST:CVE-2022-26781
HistoryMay 10, 2022 - 12:00 a.m.

CVE-2022-26781

2022-05-1000:00:00
CWE-20
talos
www.cve.org

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.6%

Multiple improper input validation vulnerabilities exists in the libnvram.so nvram_import functionality of InHand Networks InRouter302 V3.5.4. A specially-crafted file can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.An improper input validation vulnerability exists in the httpd’s user_define_print function. Controlling the user_define_timeout nvram variable can lead to remote code execution.

CNA Affected

[
  {
    "product": "InRouter302",
    "vendor": "InHand Networks",
    "versions": [
      {
        "status": "affected",
        "version": "V3.5.4"
      }
    ]
  }
]

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

9.2 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.6%

Related for CVELIST:CVE-2022-26781