7.5
CWE
120 119
Advisory Published
Updated

CVE-2022-45654: Buffer Overflow

First published: Fri Dec 02 2022(Updated: )

Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer overflow via the ssid parameter in the form_fast_setting_wifi_set function.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tendacn Ac6 Firmware=15.03.05.19
Tendacn Ac6=1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Tenda AC6 firmware vulnerability?

    The vulnerability ID for this Tenda AC6 firmware vulnerability is CVE-2022-45654.

  • What is the severity of CVE-2022-45654?

    The severity of CVE-2022-45654 is high with a CVSS score of 7.5.

  • How does this vulnerability occur?

    This vulnerability occurs due to a buffer overflow in the ssid parameter of the form_fast_setting_wifi_set function.

  • Which version of the Tenda AC6 firmware is affected by this vulnerability?

    The Tenda AC6 firmware version 15.03.05.19 is affected by this vulnerability.

  • Is the Tenda AC6 hardware version 1.0 also affected by this vulnerability?

    No, the Tenda AC6 hardware version 1.0 is not affected by this vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203