Lucene search

K
nvd[email protected]NVD:CVE-2023-47455
HistoryNov 07, 2023 - 3:15 p.m.

CVE-2023-47455

2023-11-0715:15:10
CWE-122
CWE-787
web.nvd.nist.gov
3
tenda ax1806
heap overflow
setschedwifi
vulnerability
http request

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

EPSS

0.001

Percentile

17.8%

Tenda AX1806 V1.0.0.1 contains a heap overflow vulnerability in setSchedWifi function, in which the src and v12 are directly obtained from http request parameter schedStartTime and schedEndTime without checking their size.

Affected configurations

Nvd
Node
tendaax1806_firmwareMatch1.0.0.1
AND
tendaax1806Match-
VendorProductVersionCPE
tendaax1806_firmware1.0.0.1cpe:2.3:o:tenda:ax1806_firmware:1.0.0.1:*:*:*:*:*:*:*
tendaax1806-cpe:2.3:h:tenda:ax1806:-:*:*:*:*:*:*:*

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

EPSS

0.001

Percentile

17.8%

Related for NVD:CVE-2023-47455