A memory corruption vulnerability exists in the httpd unescape functionality of Asuswrt prior to 3.0.0.4.386_48706 and Asuswrt-Merlin New Gen prior to 386.7.. A specially-crafted HTTP request can lead to memory corruption. An attacker can send a network request to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2022-08-05T21:18:47.095705Z

Updated: 2024-09-16T22:01:42.801Z

Reserved: 2022-04-05T00:00:00

Link: CVE-2022-26376

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-08-05T22:15:11.143

Modified: 2022-12-02T20:08:05.937

Link: CVE-2022-26376

cve-icon Redhat

No data.