9.8

CVE-2022-26376

Exploit

A memory corruption vulnerability exists in the httpd unescape functionality of Asuswrt prior to 3.0.0.4.386_48706 and Asuswrt-Merlin New Gen prior to 386.7.. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability.

Data is provided by the National Vulnerability Database (NVD)
AsusAsuswrt Version < 3.0.0.4.386_48706
Asuswrt-merlinNew Gen Version < 386.7
AsusXt8 Firmware Version < 3.0.0.4.386_48706
   AsusXt8 Version-
AsusTuf-ax3000 V2 Firmware Version < 3.0.0.4.386_48750
   AsusTuf-ax3000 V2 Version-
AsusXd4 Firmware Version < 3.0.0.4.386_48790
   AsusXd4 Version-
AsusEt12 Firmware Version < 3.0.0.4.386_48823
   AsusEt12 Version-
AsusGt-ax6000 Firmware Version < 3.0.0.4.386_48823
   AsusGt-ax6000 Version-
AsusXt12 Firmware Version < 3.0.0.4.386_48823
   AsusXt12 Version-
AsusRt-ax58u Firmware Version < 3.0.0.4.386_48908
   AsusRt-ax58u Version-
AsusXt9 Firmware Version < 3.0.0.4.388_20027
   AsusXt9 Version-
AsusXd6 Firmware Version < 3.0.0.4.386_49356
   AsusXd6 Version-
AsusGt-ax11000 Pro Firmware Version < 3.0.0.4.386_48996
   AsusGt-ax11000 Pro Version-
AsusGt-axe16000 Firmware Version < 3.0.0.4.386_48786
   AsusGt-axe16000 Version-
AsusRt-ax86u Firmware Version < 3.0.0.4.386_49447
   AsusRt-ax86u Version-
AsusRt-ax68u Firmware Version < 3.0.0.4.386_49479
   AsusRt-ax68u Version-
AsusRt-ax82u Firmware Version < 3.0.0.4.386_49380
   AsusRt-ax82u Version-
AsusRt-ax56u Firmware Version < 3.0.0.4.386_49559
   AsusRt-ax56u Version-
AsusRt-ax55 Firmware Version < 3.0.0.4.386_49559
   AsusRt-ax55 Version-
AsusGt-ax11000 Firmware Version < 3.0.0.4.386_49559
   AsusGt-ax11000 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.65% 0.699
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
talos-cna@cisco.com 5.3 3.9 1.4
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.