Vulnerabilities > CVE-2022-40874 - Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
HIGH
network
low complexity
tenda
CWE-787

Summary

Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow vulnerability in the GetParentControlInfo function, which can cause a denial of service attack through a carefully constructed http request.

Vulnerable Configurations

Part Description Count
OS
Tenda
1
Hardware
Tenda
1

Common Weakness Enumeration (CWE)