CVE-2018-21202

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D7800 before 1.0.1.30, R6100 before 1.0.1.20, R7500 before 1.0.0.118, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.96, WNDR4300 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, and WNDR4500v3 before 1.0.0.54.
Configurations

Configuration 1


Information

Published : 2020-04-28 04:15

Updated : 2020-05-04 09:53


NVD link : CVE-2018-21202

Mitre link : CVE-2018-21202

Products Affected
No products.
CWE