7.5
CWE
787
Advisory Published
Updated

CVE-2022-40874

First published: Thu Oct 27 2022(Updated: )

Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow vulnerability in the GetParentControlInfo function, which can cause a denial of service attack through a carefully constructed http request.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenda Ax1803 Firmware=1.0.0.1
Tenda AX1803

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for the Tenda AX1803 router?

    The vulnerability ID for the Tenda AX1803 router is CVE-2022-40874.

  • What is the title of the vulnerability?

    The title of the vulnerability is "Tenda AX1803 v1.0.0.1 heap overflow vulnerability in GetParentControlInfo function."

  • What is the severity of CVE-2022-40874?

    The severity of CVE-2022-40874 is high with a CVSS score of 7.5.

  • What software version is affected by CVE-2022-40874?

    The software version affected by CVE-2022-40874 is Tenda Ax1803 Firmware 1.0.0.1.

  • How can the vulnerability be exploited?

    The vulnerability can be exploited through a carefully constructed HTTP request, causing a denial of service attack.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203