Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-87023
HistoryNov 23, 2022 - 12:00 a.m.

Tenda AC15 formSetPPTPServer function buffer overflow vulnerability

2022-11-2300:00:00
China National Vulnerability Database
www.cnvd.org.cn
10

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

45.8%

Tenda AC15 is a wireless router from Tenda, China.Tenda AC15 firmware version V15.03.05.18 contains a buffer overflow vulnerability, which stems from the formSetPPTPServer function that does not perform a length-size check on the input data, and can be exploited to launch a denial-of-service attack.

CPENameOperatorVersion
tenda ac15 v15.eq03.05.18

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

45.8%

Related for CNVD-2022-87023