logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-34845

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-34845

Description:
A firmware update vulnerability exists in the sysupgrade functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network packet can lead to arbitrary firmware update. An attacker can send a sequence of requests to trigger this vulnerability.
Last updated date:
10/26/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
10/26/2022
Reference url to background

https://talosintelligence.com/vulnerability_reports/TALOS-2022-1580

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy