CVE-2019-14363

A stack-based buffer overflow in the upnpd binary running on NETGEAR WNDR3400v3 routers with firmware version 1.0.1.18_1.0.63 allows an attacker to remotely execute arbitrary code via a crafted UPnP SSDP packet.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:wndr3400v3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wndr3400v3:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-28 18:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-14363

Mitre link : CVE-2019-14363

CVE.ORG link : CVE-2019-14363


JSON object : View

Products Affected

netgear

  • wndr3400v3
  • wndr3400v3_firmware
CWE
CWE-787

Out-of-bounds Write