CWE
787
Advisory Published
Updated

CVE-2022-40876

First published: Thu Oct 27 2022(Updated: )

In Tenda ax1803 v1.0.0.1, the http requests handled by the fromAdvSetMacMtuWan functions, wanSpeed, cloneType, mac, can cause a stack overflow and enable remote code execution (RCE).

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenda Ax1803 Firmware=1.0.0.1
Tenda AX1803

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2022-40876.

  • What is the severity of CVE-2022-40876?

    The severity of CVE-2022-40876 is critical with a severity value of 9.8.

  • What is the affected software for CVE-2022-40876?

    The affected software for CVE-2022-40876 is Tenda ax1803 v1.0.0.1 firmware.

  • How can CVE-2022-40876 be exploited?

    CVE-2022-40876 can be exploited by sending HTTP requests to the vulnerable Tenda ax1803 v1.0.0.1 firmware.

  • Are there any fixes or patches available for CVE-2022-40876?

    At the moment, there are no known fixes or patches available for CVE-2022-40876. It is recommended to update to a non-vulnerable version or use alternative security measures.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203