NA

CVE-2022-45460

Published: 28/03/2023 Updated: 07/04/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Multiple Xiongmai NVR devices, including MBD6304T V4.02.R11.00000117.10001.131900.00000 and NBD6808T-PL V4.02.R11.C7431119.12001.130000.00000, allow an unauthenticated and remote user to exploit a stack-based buffer overflow and crash the web server, resulting in a system reboot. An unauthenticated and remote attacker can execute arbitrary code by sending a crafted HTTP request that triggers the overflow condition via a long URI passed to a sprintf call. NOTE: this is different than CVE-2018-10088, but this may overlap CVE-2017-16725.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

xiongmaitech nbd6808t-pl_firmware 4.02.r11.c7431119.12001.130000.00000

xiongmaitech mbd6304t_firmware 4.02.r11.00000117.10001.131900.00000