Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2023-50810
HistoryOct 19, 2022 - 12:00 a.m.

Tenda AC10 Stack Buffer Overflow Vulnerability

2022-10-1900:00:00
China National Vulnerability Database
www.cnvd.org.cn
tenda ac10
wireless router
stack buffer overflow
vulnerability
addwifimacfilter
bounds check
arbitrary code
denial of service
cnvd

0.002 Low

EPSS

Percentile

61.8%

The Tenda AC10 is a wireless router. The Tenda AC10 suffers from a stack buffer overflow vulnerability that is caused by a failure of the addWifiMacFilter function to properly bounds check. An attacker can exploit this vulnerability to cause a buffer overflow and execute arbitrary code on the system, or cause a denial of service.

CPENameOperatorVersion
tenda ac10 v15.eq03.06.23

0.002 Low

EPSS

Percentile

61.8%

Related for CNVD-2023-50810