CVE-2022-37234

CVE-2022-37234

Netgear Nighthawk AC1900 Smart WiFi Dual Band Gigabit Router R7000-V1.0.11.134_10.2.119 is vulnerable to Buffer Overflow via the wl binary in firmware. There is a stack overflow vulnerability caused by strncpy.

Source: CVE-2022-37234

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다