Firmware Update Vulnerability in Robustel R1510 3.1.16 and 3.3.0

Firmware Update Vulnerability in Robustel R1510 3.1.16 and 3.3.0

CVE-2022-34845 · LOW Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N

A firmware update vulnerability exists in the sysupgrade functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network packet can lead to arbitrary firmware update. An attacker can send a sequence of requests to trigger this vulnerability.

Learn more about our Network Penetration Testing.