8.8
CWE
787 119
Advisory Published
Updated

CVE-2022-44254: Buffer Overflow

First published: Wed Nov 23 2022(Updated: )

TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter text in the setSmsCfg function.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Totolink Lr350 Firmware=9.3.5u.6369_b20220309
TOTOLINK LR350

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this TOTOLINK LR350 vulnerability?

    The vulnerability ID for this TOTOLINK LR350 vulnerability is CVE-2022-44254.

  • What is the title of this TOTOLINK LR350 vulnerability?

    The title of this TOTOLINK LR350 vulnerability is 'TOTOLINK LR350 V9.3.5u.6369_B20220309 contains a post-authentication buffer overflow via parameter text in the setSmsCfg function.'

  • What is the severity of CVE-2022-44254?

    The severity of CVE-2022-44254 is high with a severity value of 8.8.

  • Which software version is affected by CVE-2022-44254?

    TOTOLINK LR350 V9.3.5u.6369_B20220309 is the affected software version for CVE-2022-44254.

  • How can I fix the CVE-2022-44254 vulnerability?

    To fix the CVE-2022-44254 vulnerability, update to a patched version of the Totolink LR350 firmware.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203