CVE-2022-37067

H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a stack overflow via the function UpdateWanParamsMulti.
References
Link Resource
https://github.com/Darry-lang1/vuln/tree/main/H3C/GR-1200W/17 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:h3c:gr-1200w_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:h3c:gr-1200w:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-08-25 14:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-37067

Mitre link : CVE-2022-37067

CVE.ORG link : CVE-2022-37067


JSON object : View

Products Affected

h3c

  • gr-1200w_firmware
  • gr-1200w
CWE
CWE-787

Out-of-bounds Write