9.8
CVSSv3

CVE-2022-26376

Published: 05/08/2022 Updated: 02/12/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A memory corruption vulnerability exists in the httpd unescape functionality of Asuswrt before 3.0.0.4.386_48706 and Asuswrt-Merlin New Gen before 386.7.. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

asus asuswrt

asuswrt-merlin new gen

asus xt8 firmware

asus tuf-ax3000 v2 firmware

asus xd4 firmware

asus et12 firmware

asus gt-ax6000 firmware

asus xt12 firmware

asus rt-ax58u firmware

asus xt9 firmware

asus xd6 firmware

asus gt-ax11000 pro firmware

asus gt-axe16000 firmware

asus rt-ax86u firmware

asus rt-ax68u firmware

asus rt-ax82u firmware

asus rt-ax56u firmware

asus rt-ax55 firmware

asus gt-ax11000 firmware