CVE-2022-36587

In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, there is a buffer overflow vulnerability caused by sprintf in function in the httpd binary.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:g3_firmware:15.11.0.6\(7663\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:g3:-:*:*:*:*:*:*:*

History

09 Sep 2022, 15:54

Type Values Removed Values Added
First Time Tenda g3
Tenda
Tenda g3 Firmware
References (MISC) https://github.com/Davidteeri/Bug-Report/blob/main/tenda-G3-%200x53208.md - (MISC) https://github.com/Davidteeri/Bug-Report/blob/main/tenda-G3-%200x53208.md - Broken Link, Third Party Advisory
References (MISC) https://www.tendacn.com/download/detail-3401.html - (MISC) https://www.tendacn.com/download/detail-3401.html - Patch, Vendor Advisory
CWE CWE-120
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:h:tenda:g3:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:g3_firmware:15.11.0.6\(7663\):*:*:*:*:*:*:*

07 Sep 2022, 17:48

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-07 17:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36587

Mitre link : CVE-2022-36587

CVE.ORG link : CVE-2022-36587


JSON object : View

Products Affected

tenda

  • g3
  • g3_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')