CVE-2022-34747

A format string vulnerability in Zyxel NAS326 firmware versions prior to V5.21(AAZF.12)C0 could allow an attacker to achieve unauthorized remote code execution via a crafted UDP packet.
Configurations

Configuration 1


Information

Published : 2022-09-06 02:15

Updated : 2022-09-08 02:50


NVD link : CVE-2022-34747

Mitre link : CVE-2022-34747

Products Affected
CWE
CWE-134

Use of Externally-Controlled Format String