CWE
787 119
Advisory Published
Updated

CVE-2022-30476: Buffer Overflow

First published: Thu May 26 2022(Updated: )

Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetFirewallCfg request.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenda Ac18 Firmware=15.03.05.19\(6318\)
Tenda AC18

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this Tenda router vulnerability?

    The vulnerability ID of this Tenda router vulnerability is CVE-2022-30476.

  • What is the severity of CVE-2022-30476?

    The severity of CVE-2022-30476 is critical with a CVSS score of 9.8.

  • What is the affected software in this vulnerability?

    The affected software is Tenda AC Series Router AC18_V15.03.05.19(6318) firmware.

  • What is the CWE ID for this vulnerability?

    The CWE ID for this vulnerability is CWE-119 and CWE-787.

  • Is Tenda AC18 router vulnerable to CVE-2022-30476?

    No, Tenda AC18 router is not vulnerable to CVE-2022-30476.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203