CVE-2022-27631
CVSS V2 None
CVSS V3 Critical 9.8
Description
A memory corruption vulnerability exists in the httpd unescape functionality of DD-WRT Revision 32270 - Revision 48599. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability.
Overview
- CVE ID
- CVE-2022-27631
- Assigner
- talos-cna@cisco.com
- Vulnerability Status
- Analyzed
- Published Version
- 2022-08-05T22:15:11
- Last Modified Date
- 2022-12-02T20:12:25
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:dd-wrt:dd-wrt:*:*:*:*:*:*:*:* | 1 | OR | 32270 | 48599 |
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 9.8
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1510 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-27631 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27631 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-08-05 23:00:09 | Added to TrackCVE | |||
2022-12-06 14:34:08 | 2022-12-02T20:12:25 | CVE Modified Date | updated | |
2022-12-06 14:34:08 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |