CWE
787
Advisory Published
Updated

CVE-2022-25451

First published: Fri Mar 18 2022(Updated: )

Tenda AC6 V15.03.05.09_multi was discovered to contain a stack overflow via the list parameter in the setstaticroutecfg function.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenda Ac6 Firmware=15.03.05.09
Tenda AC6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-25451?

    CVE-2022-25451 is a vulnerability found in the Tenda AC6 firmware version 15.03.05.09 that allows a stack overflow through the 'list' parameter in the setstaticroutecfg function.

  • How severe is CVE-2022-25451?

    CVE-2022-25451 has a severity rating of 9.8 (critical).

  • What is the affected software for CVE-2022-25451?

    The affected software for CVE-2022-25451 is Tenda AC6 firmware version 15.03.05.09.

  • How can I fix CVE-2022-25451?

    To fix CVE-2022-25451, update the Tenda AC6 firmware to a version that is not affected.

  • Where can I find more information about CVE-2022-25451?

    More information about CVE-2022-25451 can be found at the following link: [https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/9](https://github.com/EPhaha/IOT_vuln/tree/main/Tenda/AC6/9)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203