7.8
CWE
787
Advisory Published
Updated

CVE-2022-37822

First published: Thu Aug 25 2022(Updated: )

Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the function fromSetRouteStatic.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenda Ax1803 Firmware=1.0.0.1
Tenda AX1803

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-37822?

    CVE-2022-37822 is a vulnerability found in Tenda AX1803 v1.0.0.1 firmware that allows for a stack overflow.

  • How severe is CVE-2022-37822?

    CVE-2022-37822 has a severity rating of 7.8 (high).

  • Which software versions are affected by CVE-2022-37822?

    Tenda AX1803 v1.0.0.1 firmware is affected by CVE-2022-37822.

  • How can I fix CVE-2022-37822?

    To fix CVE-2022-37822, users should update their Tenda AX1803 firmware to a version that is not vulnerable.

  • Where can I find more information about CVE-2022-37822?

    More information about CVE-2022-37822 can be found at the following reference: https://github.com/Darry-lang1/vuln/tree/main/Tenda/AX1803/3

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203