Lucene search

K
cve[email protected]CVE-2022-31937
HistorySep 22, 2022 - 10:15 p.m.

CVE-2022-31937

2022-09-2222:15:09
CWE-787
web.nvd.nist.gov
21
4
netgear
n300
wireless router
stack overflow
strcpy
uhttpd
cve-2022-31937
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.0%

Netgear N300 wireless router wnr2000v4-V1.0.0.70 was discovered to contain a stack overflow via strcpy in uhttpd.

Affected configurations

NVD
Node
netgearwnr2000v4_firmwareMatch1.0.0.70
AND
netgearwnr2000v4Match-

Social References

More

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

61.0%

Related for CVE-2022-31937