Vulnerabilities > CVE-2022-43025 - Out-of-bounds Write vulnerability in Tenda TX3 Firmware 16.03.13.11

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
tenda
CWE-787
critical

Summary

Tenda TX3 US_TX3V1.0br_V16.03.13.11_multi_TDE01 was discovered to contain a stack overflow via the startIp parameter at /goform/SetPptpServerCfg.

Vulnerable Configurations

Part Description Count
OS
Tenda
1
Hardware
Tenda
1

Common Weakness Enumeration (CWE)