CWE
787 119
Advisory Published
Updated

CVE-2022-44187: Buffer Overflow

First published: Tue Nov 22 2022(Updated: )

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via wan_dns1_pri.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Netgear R7000p Firmware=1.3.0.8
Netgear R7000P

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Netgear R7000P vulnerability?

    The vulnerability ID for this Netgear R7000P vulnerability is CVE-2022-44187.

  • What is the severity of CVE-2022-44187?

    The severity of CVE-2022-44187 is critical (9.8).

  • How does CVE-2022-44187 affect Netgear R7000P firmware version 1.3.0.8?

    CVE-2022-44187 is a buffer overflow vulnerability that affects Netgear R7000P firmware version 1.3.0.8.

  • How can I fix CVE-2022-44187?

    To fix CVE-2022-44187, it is recommended to update your Netgear R7000P firmware to the latest version provided by the manufacturer.

  • Where can I find more information about CVE-2022-44187?

    More information about CVE-2022-44187 can be found at the following references: 1. [GitHub - IoT_vuln](https://github.com/RobinWang825/IoT_vuln/tree/main/Netgear/R7000P/3) 2. [Netgear Security Advisory](https://www.netgear.com/about/security/)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203