7.5
CWE
787
Advisory Published
Updated

CVE-2022-40875

First published: Thu Oct 27 2022(Updated: )

Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow in the function GetParentControlInfo.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenda Ax1803 Firmware=1.0.0.1
Tenda AX1803

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-40875?

    CVE-2022-40875 is a vulnerability found in Tenda AX1803 v1.0.0.1 that allows for a heap overflow in the GetParentControlInfo function.

  • How severe is CVE-2022-40875?

    CVE-2022-40875 has a severity score of 7.5, which is considered high.

  • What software versions are affected by CVE-2022-40875?

    The affected software version is Tenda AX1803 v1.0.0.1.

  • Can Tenda AX1803 v1.0.0.1 be vulnerable to CVE-2022-40875?

    Yes, Tenda AX1803 v1.0.0.1 is vulnerable to CVE-2022-40875.

  • How can I fix CVE-2022-40875?

    Currently, there is no known fix or patch available for CVE-2022-40875. It is recommended to follow vendor advisories for any updates or mitigation measures.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203