Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-87030
HistoryNov 23, 2022 - 12:00 a.m.

Tenda AC21 formSetMacFilterCfg function buffer overflow vulnerability

2022-11-2300:00:00
China National Vulnerability Database
www.cnvd.org.cn
8

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Tenda AC21 is a wireless router from Tenda, China. Tenda AC21 V16.03.08.15 is vulnerable to a buffer overflow vulnerability, which is caused by the formSetMacFilterCfg function that does not perform a length-size check on the input data, and can be exploited to cause a denial of service.

CPENameOperatorVersion
tenda ac21 v16.eq03.08.15

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Related for CNVD-2022-87030