CWE
787
Advisory Published
Updated

CVE-2022-42169

First published: Mon Oct 17 2022(Updated: )

Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/addWifiMacFilter.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenda Ac10 Firmware=15.03.06.23
Tenda AC10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-42169?

    CVE-2022-42169 is a stack overflow vulnerability found in Tenda AC10 V15.03.06.23 firmware through the /goform/addWifiMacFilter endpoint.

  • What is the severity level of CVE-2022-42169?

    The severity level of CVE-2022-42169 is critical, with a CVSS score of 9.8.

  • Which version of Tenda AC10 firmware is affected?

    Tenda AC10 firmware version 15.03.06.23 is affected by CVE-2022-42169.

  • How can I fix the CVE-2022-42169 vulnerability?

    To fix the CVE-2022-42169 vulnerability, Tenda AC10 users should update their firmware to a version that includes a patch for this vulnerability.

  • Where can I find more information about CVE-2022-42169?

    More information about CVE-2022-42169 can be found at the following reference link: [GitHub - Tenda AC10 CVE-2022-42169](https://github.com/z1r00/IOT_Vul/blob/main/Tenda/AC10/addWifiMacFilter/readme.md).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203