CVE-2022-37234 – Netgear Nighthawk AC1900 Smart WiFi Dual Band Gigabit Router R7000-V1.0.11.134_10.2.119 is …

Vuln ID: CVE-2022-37234

Published:  2022-09-22  20:15:09Z

Description: Netgear Nighthawk AC1900 Smart WiFi Dual Band Gigabit Router R7000-V1.0.11.134_10.2.119 is vulnerable to Buffer Overflow via the wl binary in firmware. There is a stack overflow vulnerability caused by strncpy.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):