CVE-2022-37234

Netgear Nighthawk AC1900 Smart WiFi Dual Band Gigabit Router R7000-V1.0.11.134_10.2.119 is vulnerable to Buffer Overflow via the wl binary in firmware. There is a stack overflow vulnerability caused by strncpy.
Configurations

Configuration 1


Information

Published : 2022-09-22 08:15

Updated : 2022-09-27 04:52


NVD link : CVE-2022-37234

Mitre link : CVE-2022-37234

Products Affected
CWE