8.8
CWE
787
Advisory Published
Updated

CVE-2022-41520

First published: Thu Oct 06 2022(Updated: )

TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain an authenticated stack overflow via the File parameter in the UploadCustomModule function.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Totolink Nr1800x Firmware=9.1.0u.6279_b20210910
TOTOLINK NR1800X

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for TOTOLINK NR1800X?

    The vulnerability ID for TOTOLINK NR1800X is CVE-2022-41520.

  • What is the severity of CVE-2022-41520?

    The severity of CVE-2022-41520 is high (8.8).

  • What is the affected software version of CVE-2022-41520?

    The affected software version of CVE-2022-41520 is TOTOLINK NR1800X firmware version 9.1.0u.6279_B20210910.

  • How does CVE-2022-41520 work?

    CVE-2022-41520 works by exploiting an authenticated stack overflow via the File parameter in the UploadCustomModule function of TOTOLINK NR1800X.

  • Is TOTOLINK NR1800X still vulnerable to CVE-2022-41520?

    No, TOTOLINK NR1800X is not vulnerable to CVE-2022-41520 as it has been marked as non-vulnerable.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203