7.8
CWE
787
Advisory Published
Updated

CVE-2022-37820

First published: Thu Aug 25 2022(Updated: )

Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the ddnsEn parameter in the function formSetSysToolDDNS.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenda Ax1803 Firmware=1.0.0.1
Tenda AX1803

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-37820?

    CVE-2022-37820 is a vulnerability found in Tenda AX1803 v1.0.0.1 firmware that allows a stack overflow through the ddnsEn parameter in the function formSetSysToolDDNS.

  • What is the severity of CVE-2022-37820?

    The severity of CVE-2022-37820 is high with a CVSS score of 7.8.

  • How does CVE-2022-37820 affect Tenda AX1803 v1.0.0.1?

    CVE-2022-37820 affects Tenda AX1803 v1.0.0.1 firmware by enabling a stack overflow when the ddnsEn parameter is used in the function formSetSysToolDDNS.

  • Is Tenda AX1803 v1.0.0.1 the only affected software?

    No, Tenda AX1803 v1.0.0.1 firmware is the only affected software version, but the Tenda AX1803 device itself is not vulnerable.

  • How can I fix CVE-2022-37820 on my Tenda AX1803 v1.0.0.1?

    To fix CVE-2022-37820 on Tenda AX1803 v1.0.0.1, update the firmware to a version that includes the security patch.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203