Vulnerabilities > CVE-2022-24143 - Out-of-bounds Write vulnerability in Tenda Ax12 Firmware and AX3 Firmware

047910
CVSS 7.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
network
low complexity
tenda
CWE-787

Summary

Tenda AX3 v16.03.12.10_CN and AX12 22.03.01.2_CN was discovered to contain a stack overflow in the function form_fast_setting_wifi_set. This vulnerability allows attackers to cause a Denial of Service (DoS) via the timeZone parameter.

Vulnerable Configurations

Part Description Count
OS
Tenda
2
Hardware
Tenda
2

Common Weakness Enumeration (CWE)