7.8
CWE
787
Advisory Published
Updated

CVE-2022-25550

First published: Wed Mar 09 2022(Updated: )

Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function saveParentControlInfo. This vulnerability allows attackers to cause a Denial of Service (DoS) via the deviceName parameter.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenda Ax1806 Firmware=1.0.0.1
Tenda AX1806

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-25550?

    CVE-2022-25550 is a vulnerability in Tenda AX1806 v1.0.0.1 that allows attackers to cause a Denial of Service (DoS) via a stack overflow in the function saveParentControlInfo.

  • How severe is CVE-2022-25550?

    CVE-2022-25550 has a severity rating of 7.5 (High).

  • What software versions are affected by CVE-2022-25550?

    Tenda AX1806 firmware version 1.0.0.1 is affected by CVE-2022-25550.

  • Is Tenda AX1806 v1.0.0.1 the only vulnerable version?

    Yes, Tenda AX1806 v1.0.0.1 is the only version known to be vulnerable.

  • How can the CVE-2022-25550 vulnerability be fixed?

    To fix the CVE-2022-25550 vulnerability, it is recommended to update the Tenda AX1806 firmware to a non-vulnerable version provided by the vendor.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203