ID CVE-2022-37234
Summary Netgear Nighthawk AC1900 Smart WiFi Dual Band Gigabit Router R7000-V1.0.11.134_10.2.119 is vulnerable to Buffer Overflow via the wl binary in firmware. There is a stack overflow vulnerability caused by strncpy.
References
Vulnerable Configurations
  • cpe:2.3:o:netgear:r7000_firmware:1.0.11.134_10.2.119:*:*:*:*:*:*:*
    cpe:2.3:o:netgear:r7000_firmware:1.0.11.134_10.2.119:*:*:*:*:*:*:*
  • cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
    cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*
CVSS
Base: None
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
Impact
ConfidentialityIntegrityAvailability
Last major update 27-09-2022 - 04:52
Published 22-09-2022 - 20:15
Last modified 27-09-2022 - 04:52
Back to Top