CWE
787
Advisory Published
Updated

CVE-2022-25457

First published: Fri Mar 18 2022(Updated: )

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the ntpserver parameter in the SetSysTimeCfg function.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenda Ac6 Firmware=15.03.05.09
Tenda AC6

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for Tenda AC6 v15.03.05.09_multi?

    The vulnerability ID for Tenda AC6 v15.03.05.09_multi is CVE-2022-25457.

  • What is the severity of CVE-2022-25457?

    The severity of CVE-2022-25457 is critical with a severity value of 9.8.

  • What is the affected software for CVE-2022-25457?

    The affected software for CVE-2022-25457 is Tenda AC6 v15.03.05.09_multi firmware.

  • How can the stack overflow vulnerability be exploited?

    The stack overflow vulnerability in Tenda AC6 v15.03.05.09_multi can be exploited via the ntpserver parameter in the SetSysTimeCfg function.

  • Is Tenda AC6 v15.03.05.09_multi the only affected version?

    Yes, Tenda AC6 v15.03.05.09_multi is the only affected version.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203