Lucene search

K
cve[email protected]CVE-2022-48176
HistoryJan 31, 2023 - 12:15 a.m.

CVE-2022-48176

2023-01-3100:15:10
CWE-787
web.nvd.nist.gov
27
netgear
router
pre-authentication
stack overflow
cve-2022-48176
nvd

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Netgear routers R7000P before v1.3.3.154, R6900P before v1.3.3.154, R7960P before v1.4.4.94, and R8000P before v1.4.4.94 were discovered to contain a pre-authentication stack overflow.

Affected configurations

NVD
Node
netgearr7000pMatch-
AND
netgearr7000p_firmwareRange<1.3.3.154
Node
netgearr6900pMatch-
AND
netgearr6900p_firmwareRange<1.3.3.154
Node
netgearr7960pMatch-
AND
netgearr7960p_firmwareRange<1.4.4.94
Node
netgearr8000pMatch-
AND
netgearr8000p_firmwareRange<1.4.4.94
Node
netgearmr60Match-
AND
netgearmr60_firmwareRange<1.1.7.132
Node
netgearms60Match-
AND
netgearms60_firmwareRange<1.1.7.132

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for CVE-2022-48176