CVE-2022-31937

Netgear N300 wireless router wnr2000v4-V1.0.0.70 was discovered to contain a stack overflow via strcpy in uhttpd.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:wnr2000v4_firmware:1.0.0.70:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wnr2000v4:-:*:*:*:*:*:*:*

History

24 Sep 2022, 02:31

Type Values Removed Values Added
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Netgear
Netgear wnr2000v4 Firmware
Netgear wnr2000v4
References (MISC) https://github.com/Davidteeri/Bug-Report/blob/main/netgear-n300-0x4297B4.md - (MISC) https://github.com/Davidteeri/Bug-Report/blob/main/netgear-n300-0x4297B4.md - Broken Link
References (MISC) https://www.netgear.com/about/security/ - (MISC) https://www.netgear.com/about/security/ - Vendor Advisory
References (MISC) https://www.netgear.com/support/download/?model=WNR2000v4 - (MISC) https://www.netgear.com/support/download/?model=WNR2000v4 - Product, Vendor Advisory
CPE cpe:2.3:h:netgear:wnr2000v4:-:*:*:*:*:*:*:*
cpe:2.3:o:netgear:wnr2000v4_firmware:1.0.0.70:*:*:*:*:*:*:*

22 Sep 2022, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-22 22:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-31937

Mitre link : CVE-2022-31937

CVE.ORG link : CVE-2022-31937


JSON object : View

Products Affected

netgear

  • wnr2000v4
  • wnr2000v4_firmware
CWE
CWE-787

Out-of-bounds Write