A memory corruption vulnerability exists in the httpd unescape functionality of Asuswrt prior to 3.0.0.4.386_48706 and Asuswrt-Merlin New Gen prior to 386.7.. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1511 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2022-07-27T00:00:00

Updated: 2022-10-07T00:00:00

Reserved: 2022-04-05T00:00:00


Link: CVE-2022-26376

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-05T22:15:11.143

Modified: 2022-12-02T20:08:05.937


Link: CVE-2022-26376

JSON object: View

cve-icon Redhat Information

No data.

CWE