CVE-2018-21217

Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, and R6100 before 1.0.1.20.
Configurations

Configuration 1


Information

Published : 2020-04-28 04:15

Updated : 2020-05-01 07:05


NVD link : CVE-2018-21217

Mitre link : CVE-2018-21217

Products Affected
No products.
CWE