Lucene search

K
nvd[email protected]NVD:CVE-2022-31937
HistorySep 22, 2022 - 10:15 p.m.

CVE-2022-31937

2022-09-2222:15:09
CWE-787
web.nvd.nist.gov
3
netgear n300
stack overflow
uhttpd

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

60.9%

Netgear N300 wireless router wnr2000v4-V1.0.0.70 was discovered to contain a stack overflow via strcpy in uhttpd.

Affected configurations

Nvd
Node
netgearwnr2000v4_firmwareMatch1.0.0.70
AND
netgearwnr2000v4Match-
VendorProductVersionCPE
netgearwnr2000v4_firmware1.0.0.70cpe:2.3:o:netgear:wnr2000v4_firmware:1.0.0.70:*:*:*:*:*:*:*
netgearwnr2000v4-cpe:2.3:h:netgear:wnr2000v4:-:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

60.9%

Related for NVD:CVE-2022-31937