Lucene search

K
nvd[email protected]NVD:CVE-2022-43972
HistoryJan 09, 2023 - 9:15 p.m.

CVE-2022-43972

2023-01-0921:15:10
CWE-476
web.nvd.nist.gov
4
linksys wrt54gl
null pointer dereference
upnp binary
addportmapping action
unauthenticated attacker
post request

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.7

Confidence

High

EPSS

0.003

Percentile

70.1%

A null pointer dereference vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. A null pointer dereference in the soap_action function within the upnp binary can be triggered by an unauthenticated attacker via a malicious POST request invoking the AddPortMapping action.

Affected configurations

Nvd
Node
linksyswrt54gl_firmwareRange4.30.18.006
AND
linksyswrt54glMatch-
VendorProductVersionCPE
linksyswrt54gl_firmware*cpe:2.3:o:linksys:wrt54gl_firmware:*:*:*:*:*:*:*:*
linksyswrt54gl-cpe:2.3:h:linksys:wrt54gl:-:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

6.7

Confidence

High

EPSS

0.003

Percentile

70.1%

Related for NVD:CVE-2022-43972