CVE-2022-45645

Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer overflow via the deviceMac parameter in the addWifiMacFilter function.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tendacn:ac6_firmware:15.03.05.19:*:*:*:*:*:*:*
cpe:2.3:h:tendacn:ac6:1.0:*:*:*:*:*:*:*

History

05 Dec 2022, 20:30

Type Values Removed Values Added
References (MISC) https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_ac6/addWifiMacFilter_deviceMac/addWifiMacFilter_derviceMac.md - (MISC) https://github.com/Double-q1015/CVE-vulns/blob/main/tenda_ac6/addWifiMacFilter_deviceMac/addWifiMacFilter_derviceMac.md - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CPE cpe:2.3:o:tendacn:ac6_firmware:15.03.05.19:*:*:*:*:*:*:*
cpe:2.3:h:tendacn:ac6:1.0:*:*:*:*:*:*:*
First Time Tendacn ac6
Tendacn ac6 Firmware
Tendacn
CWE CWE-120

02 Dec 2022, 18:18

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-02 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-45645

Mitre link : CVE-2022-45645

CVE.ORG link : CVE-2022-45645


JSON object : View

Products Affected

tendacn

  • ac6_firmware
  • ac6
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')