CVE-2022-40851

Tenda AC15 V15.03.05.19 contained a stack overflow via the function fromAddressNat.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:ac15_firmware:15.03.05.19:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*

History

23 Sep 2022, 20:31

Type Values Removed Values Added
References (MISC) https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC15/addressNat.md - (MISC) https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC15/addressNat.md - Exploit, Third Party Advisory
CPE cpe:2.3:o:tenda:ac15_firmware:15.03.05.19:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*
First Time Tenda
Tenda ac15
Tenda ac15 Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-787

23 Sep 2022, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-23 15:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-40851

Mitre link : CVE-2022-40851

CVE.ORG link : CVE-2022-40851


JSON object : View

Products Affected

tenda

  • ac15_firmware
  • ac15
CWE
CWE-787

Out-of-bounds Write