Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-87025
HistoryNov 23, 2022 - 12:00 a.m.

Tenda AC15 fromSetRouteStatic function buffer overflow vulnerability

2022-11-2300:00:00
China National Vulnerability Database
www.cnvd.org.cn
12
tenda ac15
wireless router
buffer overflow
vulnerability
denial-of-service
cnvd

EPSS

0.001

Percentile

45.8%

Tenda AC15 is a wireless router from Tenda, China. tenda AC15 V15.03.05.18 is vulnerable to a buffer overflow vulnerability, which is caused by the fromSetRouteStatic function not performing a length-size check on the input data, and can be exploited to launch a denial-of-service attack.

EPSS

0.001

Percentile

45.8%

Related for CNVD-2022-87025