CVE-2022-38831

Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/SetNetControlList
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:rx9_pro_firmware:22.03.02.10:*:*:*:*:*:*:*
cpe:2.3:h:tenda:rx9_pro:-:*:*:*:*:*:*:*

History

17 Sep 2022, 02:19

Type Values Removed Values Added
CWE CWE-120
First Time Tenda rx9 Pro
Tenda rx9 Pro Firmware
Tenda
References (MISC) https://github.com/whiter6666/CVE/blob/main/Tenda_RX9_Pro/SetNetControlList.md - (MISC) https://github.com/whiter6666/CVE/blob/main/Tenda_RX9_Pro/SetNetControlList.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:o:tenda:rx9_pro_firmware:22.03.02.10:*:*:*:*:*:*:*
cpe:2.3:h:tenda:rx9_pro:-:*:*:*:*:*:*:*

16 Sep 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-16 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38831

Mitre link : CVE-2022-38831

CVE.ORG link : CVE-2022-38831


JSON object : View

Products Affected

tenda

  • rx9_pro
  • rx9_pro_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')