CVE-2022-36516

H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a stack overflow via the function ap_version_check.
References
Link Resource
https://github.com/Darry-lang1/vuln/tree/main/H3C/GR-1200W/3 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-08-25 02:15

Updated : 2022-08-29 02:12


NVD link : CVE-2022-36516

Mitre link : CVE-2022-36516

Products Affected
No products.
CWE