CWE
787 119
Advisory Published
Updated

CVE-2022-44196: Buffer Overflow

First published: Tue Nov 22 2022(Updated: )

Netgear R7000P V1.3.0.8 is vulnerable to Buffer Overflow via parameter openvpn_push1.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Netgear R7000p Firmware=1.3.0.8
Netgear R7000P

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Netgear device?

    The vulnerability ID for this Netgear device is CVE-2022-44196.

  • What is the severity of CVE-2022-44196?

    CVE-2022-44196 has a severity of 9.8 (critical).

  • How does CVE-2022-44196 affect Netgear R7000P V1.3.0.8?

    CVE-2022-44196 affects Netgear R7000P V1.3.0.8 by enabling a buffer overflow vulnerability via the openvpn_push1 parameter.

  • What is the affected software version and CPE for CVE-2022-44196?

    The affected software version is Netgear R7000p Firmware 1.3.0.8, and the CPE is cpe:2.3:o:netgear:r7000p_firmware:1.3.0.8.

  • Is Netgear R7000P V1.3.0.8 vulnerable to CVE-2022-44196?

    Yes, Netgear R7000P V1.3.0.8 is vulnerable to CVE-2022-44196.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203