CWE
787
Advisory Published
Updated

CVE-2022-40864

First published: Fri Sep 23 2022(Updated: )

Tenda AC15 and AC18 routers V15.03.05.19 contain stack overflow vulnerabilities in the function setSmartPowerManagement with the request /goform/PowerSaveSet

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tendacn Ac15 Firmware=15.03.05.19
Tendacn Ac15
Tendacn Ac18 Firmware=15.03.05.19
Tendacn Ac18

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-40864?

    CVE-2022-40864 is a vulnerability found in Tenda AC15 and AC18 routers. It is a stack overflow vulnerability in the function setSmartPowerManagement with the request /goform/PowerSaveSet.

  • Is my Tenda AC15 router affected by CVE-2022-40864?

    Yes, Tenda AC15 routers with firmware version 15.03.05.19 are affected by CVE-2022-40864.

  • Is my Tenda AC18 router affected by CVE-2022-40864?

    Yes, Tenda AC18 routers with firmware version 15.03.05.19 are affected by CVE-2022-40864.

  • How severe is CVE-2022-40864?

    CVE-2022-40864 has a severity rating of 9.8 (Critical).

  • How can I fix CVE-2022-40864?

    To fix CVE-2022-40864, it is recommended to update your Tenda AC15 or AC18 router firmware to a version that is not affected by the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203