Lucene search

K
cve[email protected]CVE-2022-40874
HistoryOct 27, 2022 - 6:15 p.m.

CVE-2022-40874

2022-10-2718:15:10
CWE-787
web.nvd.nist.gov
24
4
tenda
ax1803
v1.0.0.1
heap overflow
vulnerability
denial of service
nvd
cve-2022-40874

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

46.0%

Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow vulnerability in the GetParentControlInfo function, which can cause a denial of service attack through a carefully constructed http request.

Affected configurations

NVD
Node
tendaax1803Match-
AND
tendaax1803_firmwareMatch1.0.0.1

Social References

More

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

46.0%

Related for CVE-2022-40874