CWE
787
Advisory Published
Updated

CVE-2022-37799

First published: Thu Aug 25 2022(Updated: )

Tenda AC1206 V15.03.06.23 was discovered to contain a stack overflow via the time parameter at the function setSmartPowerManagement.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenda Ac1206 Firmware=15.03.06.23
Tenda AC1206

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-37799?

    The severity of CVE-2022-37799 is critical with a severity value of 9.8.

  • What software is affected by CVE-2022-37799?

    Tenda AC1206 V15.03.06.23 firmware is affected by CVE-2022-37799.

  • How does CVE-2022-37799 work?

    CVE-2022-37799 works by exploiting a stack overflow vulnerability in the time parameter of the setSmartPowerManagement function in Tenda AC1206 V15.03.06.23 firmware.

  • Is Tenda AC1206 vulnerable to CVE-2022-37799?

    No, Tenda AC1206 is not vulnerable to CVE-2022-37799.

  • How can CVE-2022-37799 be fixed?

    To fix CVE-2022-37799, users should update their Tenda AC1206 firmware to a version that is not affected.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203