CWE
276
Advisory Published
Updated

CVE-2022-40109

First published: Tue Sep 06 2022(Updated: )

TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable to Insecure Permissions via binary /bin/boa.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Totolink A3002r Firmware=1.1.1-b20200824.0128
TOTOLINK A3002R

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2022-40109.

  • What is the severity of CVE-2022-40109?

    The severity of CVE-2022-40109 is critical with a CVSS score of 9.8.

  • What is the affected software for CVE-2022-40109?

    The affected software for CVE-2022-40109 is Totolink A3002r Firmware version 1.1.1-b20200824.0128.

  • How can I fix CVE-2022-40109?

    To fix CVE-2022-40109, it is recommended to update to the latest firmware version provided by Totolink.

  • Is TOTOLINK A3002R vulnerable to CVE-2022-40109?

    No, TOTOLINK A3002R is not vulnerable to CVE-2022-40109.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203