CVE List

CVE-2022-44258

Critical 8.8

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter command in the setTracerouteCfg function.

Published November 23, 2022.

Affected software

Get alerts for Totolink Lr350 Firmware

Reference links