CVE-2022-45460

Executive Summary

This vulnerability is currently undergoing analysis and not all information is available. Please check back soon to view the completed vulnerability summary


Informations
Name
CVE-2022-45460
First vendor Publication
2023-03-28
Vendor
Cve
Last vendor Modification
2023-03-28

Security-Database Scoring CVSS v3


Cvss vector : N/A
Overall CVSS Score
NA

Base Score
NA
Environmental Score
NA
impact SubScore
NA
Temporal Score
NA
Exploitabality Sub Score
NA

 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2


Cvss vector :
Cvss Base Score
N/A
Attack Range
N/A
Cvss Impact Score
N/A
Attack Complexity
N/A
Cvss Expoit Score
N/A
Authentication
N/A
Calculate full CVSS 2.0 Vectors scores

Detail




Multiple Xiongmai NVR devices, including MBD6304T V4.02.R11.00000117.10001.131900.00000 and NBD6808T-PL V4.02.R11.C7431119.12001.130000.00000, allow an unauthenticated and remote user to exploit a stack-based buffer overflow and crash the web server, resulting in a system reboot. An unauthenticated and remote attacker can execute arbitrary code by sending a crafted HTTP request that triggers the overflow condition via a long URI passed to a sprintf call. NOTE: this is different than CVE-2018-10088, but this may overlap CVE-2017-16725.




Original Source


Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-45460

Sources (Detail)


Alert History


If you want to see full details history, please 45460