NA

CVE-2022-26376

Published: 05/08/2022 Updated: 02/12/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A memory corruption vulnerability exists in the httpd unescape functionality of Asuswrt before 3.0.0.4.386_48706 and Asuswrt-Merlin New Gen before 386.7.. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

asus asuswrt

asuswrt-merlin new gen

asus xt8_firmware

asus tuf-ax3000_v2_firmware

asus xd4_firmware

asus et12_firmware

asus gt-ax6000_firmware

asus xt12_firmware

asus rt-ax58u_firmware

asus xt9_firmware

asus xd6_firmware

asus gt-ax11000_pro_firmware

asus gt-axe16000_firmware

asus rt-ax86u_firmware

asus rt-ax68u_firmware

asus rt-ax82u_firmware

asus rt-ax56u_firmware

asus rt-ax55_firmware

asus gt-ax11000_firmware