CVE-2022-26376

A memory corruption vulnerability exists in the httpd unescape functionality of Asuswrt prior to 3.0.0.4.386_48706 and Asuswrt-Merlin New Gen prior to 386.7.. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1511 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:o:asus:asuswrt:*:*:*:*:*:*:*:*
cpe:2.3:o:asuswrt-merlin:new_gen:*:*:*:*:*:*:*:*

Information

Published : 2022-08-05 10:15

Updated : 2022-12-02 08:08


NVD link : CVE-2022-26376

Mitre link : CVE-2022-26376

Products Affected
No products.
CWE