CVE-2022-34845

A firmware update vulnerability exists in the sysupgrade functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network packet can lead to arbitrary firmware update. An attacker can send a sequence of requests to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2022-1580 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:robustel:r1510_firmware:3.3.0:*:*:*:*:*:*:*
cpe:2.3:o:robustel:r1510_firmware:3.1.16:*:*:*:*:*:*:*
cpe:2.3:h:robustel:r1510:-:*:*:*:*:*:*:*

Information

Published : 2022-10-25 10:15

Updated : 2022-10-25 20:24


NVD link : CVE-2022-34845

Mitre link : CVE-2022-34845


JSON object : View

CWE
CWE-345

Insufficient Verification of Data Authenticity

Advertisement

dedicated server usa

Products Affected

robustel

  • r1510
  • r1510_firmware