CVE-2022-31937 – Netgear N300 wireless router wnr2000v4-V1.0.0.70 was discovered to contain a stack overflo …

Vuln ID: CVE-2022-31937

Published:  2022-09-22  22:15:09Z

Description: Netgear N300 wireless router wnr2000v4-V1.0.0.70 was discovered to contain a stack overflow via strcpy in uhttpd.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):