CVE-2022-45460

Multiple Xiongmai NVR devices, including MBD6304T V4.02.R11.00000117.10001.131900.00000 and NBD6808T-PL V4.02.R11.C7431119.12001.130000.00000, allow an unauthenticated and remote user to exploit a stack-based buffer overflow and crash the web server, resulting in a system reboot. An unauthenticated and remote attacker can execute arbitrary code by sending a crafted HTTP request that triggers the overflow condition via a long URI passed to a sprintf call. NOTE: this is different than CVE-2018-10088, but this may overlap CVE-2017-16725.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:xiongmaitech:nbd6808t-pl_firmware:4.02.r11.c7431119.12001.130000.00000:*:*:*:*:*:*:*
cpe:2.3:h:xiongmaitech:nbd6808t-pl:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:xiongmaitech:mbd6304t_firmware:4.02.r11.00000117.10001.131900.00000:*:*:*:*:*:*:*
cpe:2.3:h:xiongmaitech:mbd6304t:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-28 22:15

Updated : 2024-02-28 20:13


NVD link : CVE-2022-45460

Mitre link : CVE-2022-45460

CVE.ORG link : CVE-2022-45460


JSON object : View

Products Affected

xiongmaitech

  • mbd6304t_firmware
  • nbd6808t-pl
  • mbd6304t
  • nbd6808t-pl_firmware
CWE
CWE-787

Out-of-bounds Write