8.8
CVSSv3

CVE-2022-27646

Published: 29/03/2023 Updated: 06/04/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

This vulnerability allows network-adjacent malicious users to execute arbitrary code on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the circled daemon. A crafted circleinfo.txt file can trigger an overflow of a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15879.

Vulnerable Product Search on Vulmon Subscribe to Product

netgear r6400_firmware

netgear r6700_firmware

netgear r6900p_firmware

netgear r7000_firmware

netgear r7000p_firmware

netgear r7850_firmware

netgear r7960p_firmware

netgear r8000_firmware

netgear r8000p_firmware

netgear rax200_firmware

netgear rax75_firmware

netgear rax80_firmware

netgear rs400_firmware

netgear cbr40_firmware

netgear lbr1020_firmware

netgear lbr20_firmware

netgear rbr10_firmware

netgear rbr20_firmware

netgear rbr40_firmware

netgear rbr50_firmware

netgear rbs10_firmware

netgear rbs20_firmware

netgear rbs40_firmware

netgear rbs50_firmware