CWE
78
Advisory Published
Updated

CVE-2022-37337: OS Command Injection

First published: Tue Mar 21 2023(Updated: )

A command execution vulnerability exists in the access control functionality of Netgear Orbi Router RBR750 4.6.8.5. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.

Credit: talos-cna@cisco.com

Affected SoftwareAffected VersionHow to fix
Netgear Rbs750 Firmware=4.6.8.5
Netgear Rbs750

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-37337?

    CVE-2022-37337 is a command execution vulnerability that exists in the access control functionality of Netgear Orbi Router RBR750 4.6.8.5.

  • How severe is CVE-2022-37337?

    CVE-2022-37337 has a severity rating of 8.8, which is considered critical.

  • How does CVE-2022-37337 occur?

    CVE-2022-37337 can be triggered by a specially-crafted HTTP request that leads to arbitrary command execution.

  • Which software versions are affected by CVE-2022-37337?

    Netgear Orbi Router RBR750 firmware version 4.6.8.5 is affected by CVE-2022-37337.

  • How can CVE-2022-37337 be fixed?

    Update Netgear Orbi Router RBR750 firmware to a version that fixes CVE-2022-37337.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203