8.8
CWE
77
Advisory Published
Updated

CVE-2022-42221: Command Injection

First published: Mon Oct 17 2022(Updated: )

Netgear R6220 v1.1.0.114_1.0.1 suffers from Incorrect Access Control, resulting in a command injection vulnerability.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Netgear R6220 Firmware=1.1.0.114_1.0.1
NETGEAR R6220

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Netgear R6220 issue?

    The vulnerability ID for this Netgear R6220 issue is CVE-2022-42221.

  • What is the severity of CVE-2022-42221?

    The severity of CVE-2022-42221 is high with a CVSS score of 8.8.

  • What is the impact of the Netgear R6220 vulnerability?

    The Netgear R6220 vulnerability allows for command injection due to Incorrect Access Control.

  • Which software version is affected by CVE-2022-42221?

    The Netgear R6220 firmware version 1.1.0.114_1.0.1 is affected by CVE-2022-42221.

  • Where can I find more information about this vulnerability?

    More information about this vulnerability can be found in the provided references: [CVE Report](https://github.com/Cj775995/CVE_Report/tree/main/Netgear/R6220) and [NETGEAR Security Advisory](https://www.netgear.com/about/security/).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203