NA

CVE-2022-34845

Published: 25/10/2022 Updated: 26/10/2022
CVSS v3 Base Score: 2.7 | Impact Score: 1.4 | Exploitability Score: 1.2
VMScore: 0

Vulnerability Summary

A firmware update vulnerability exists in the sysupgrade functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network packet can lead to arbitrary firmware update. An attacker can send a sequence of requests to trigger this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

robustel r1510_firmware 3.3.0

robustel r1510_firmware 3.1.16