CVE-2018-21133

Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects WAC505 before 5.0.0.17 and WAC510 before 5.0.0.17.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netgear:wac505_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wac505:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:netgear:wac510_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:netgear:wac510:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-23 20:15

Updated : 2024-02-28 17:47


NVD link : CVE-2018-21133

Mitre link : CVE-2018-21133

CVE.ORG link : CVE-2018-21133


JSON object : View

Products Affected

netgear

  • wac510
  • wac505_firmware
  • wac510_firmware
  • wac505
CWE
CWE-787

Out-of-bounds Write