Vulnerabilities > CVE-2019-14363 - Out-of-bounds Write vulnerability in Netgear Wndr3400V3 Firmware

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
netgear
CWE-787
critical

Summary

A stack-based buffer overflow in the upnpd binary running on NETGEAR WNDR3400v3 routers with firmware version 1.0.1.18_1.0.63 allows an attacker to remotely execute arbitrary code via a crafted UPnP SSDP packet.

Vulnerable Configurations

Part Description Count
OS
Netgear
1
Hardware
Netgear
1

Common Weakness Enumeration (CWE)