8.8
CWE
912
Advisory Published
Updated

CVE-2022-38452

First published: Tue Mar 21 2023(Updated: )

A command execution vulnerability exists in the hidden telnet service functionality of Netgear Orbi Router RBR750 4.6.8.5. A specially-crafted network request can lead to arbitrary command execution. An attacker can send a network request to trigger this vulnerability.

Credit: talos-cna@cisco.com

Affected SoftwareAffected VersionHow to fix
Netgear Rbs750 Firmware=4.6.8.5
Netgear Rbs750

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-38452?

    CVE-2022-38452 is a command execution vulnerability in the hidden telnet service functionality of Netgear Orbi Router RBR750 4.6.8.5.

  • How severe is CVE-2022-38452?

    CVE-2022-38452 has a severity rating of 8.8 (high).

  • How does CVE-2022-38452 occur?

    CVE-2022-38452 can be triggered by a specially-crafted network request that leads to arbitrary command execution.

  • Which software versions are affected by CVE-2022-38452?

    CVE-2022-38452 affects Netgear Orbi Router RBR750 firmware version 4.6.8.5.

  • How can I fix CVE-2022-38452?

    To fix CVE-2022-38452, it is recommended to update the firmware of the Netgear Orbi Router RBR750 to a version that addresses the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203