Buffer Overflow Vulnerability in TOTOLINK A3002R Router's /bin/boa

Buffer Overflow Vulnerability in TOTOLINK A3002R Router's /bin/boa

CVE-2022-40110 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

TOTOLINK A3002R TOTOLINK-A3002R-He-V1.1.1-B20200824.0128 is vulnerable to Buffer Overflow via /bin/boa.

Learn more about our Web Application Penetration Testing UK.