AllegroSoft RomPager 4.34 and earlier, as used in Huawei Home Gateway products and other vendors and products, allows remote attackers to gain privileges via a crafted cookie that triggers memory corruption, aka the "Misfortune Cookie" vulnerability.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-12-24T18:00:00

Updated: 2018-08-31T09:57:01

Reserved: 2014-12-02T00:00:00


Link: CVE-2014-9222

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-12-24T18:59:06.607

Modified: 2018-08-31T10:29:00.290


Link: CVE-2014-9222

JSON object: View

cve-icon Redhat Information

No data.

CWE