Lucene search

K
nvd[email protected]NVD:CVE-2022-40861
HistorySep 23, 2022 - 3:15 p.m.

CVE-2022-40861

2022-09-2315:15:14
CWE-787
web.nvd.nist.gov
tenda ac18 router
v15.03.05.19
stack overflow
vulnerability
formsetqosband
fun_0007db78
request
setnetcontrollist

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.8%

Tenda AC18 router V15.03.05.19 contains a stack overflow vulnerability in the formSetQosBand->FUN_0007db78 function with the request /goform/SetNetControlList/

Affected configurations

NVD
Node
tendaac18_firmwareMatch15.03.05.19\(6318\)
AND
tendaac18Match-

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.8%

Related for NVD:CVE-2022-40861