CWE
787
Advisory Published
Updated

CVE-2022-42170

First published: Mon Oct 17 2022(Updated: )

Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/formWifiWpsStart.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tenda Ac10 Firmware=15.03.06.23
Tenda AC10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-42170?

    The severity of CVE-2022-42170 is critical with a CVSS score of 9.8.

  • How does CVE-2022-42170 affect Tenda AC10 V15.03.06.23?

    CVE-2022-42170 affects Tenda AC10 V15.03.06.23 by exploiting a stack overflow vulnerability in the /goform/formWifiWpsStart endpoint.

  • What is the affected software version of CVE-2022-42170?

    The affected software version of CVE-2022-42170 is Tenda AC10 V15.03.06.23.

  • How can I fix CVE-2022-42170?

    To fix CVE-2022-42170, it is recommended to update to the latest firmware version provided by Tenda.

  • Is Tenda AC10 V15.03.06.23 vulnerable to CVE-2022-42170?

    Yes, Tenda AC10 V15.03.06.23 is vulnerable to CVE-2022-42170.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203