7.5
CWE
120 119
Advisory Published
Updated

CVE-2022-45658: Buffer Overflow

First published: Fri Dec 02 2022(Updated: )

Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer overflow via the schedEndTime parameter in the setSchedWifi function.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tendacn Ac6 Firmware=15.03.05.19
Tendacn Ac6=1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-45658?

    CVE-2022-45658 is a vulnerability found in Tenda AC6V1.0 V15.03.05.19 firmware, which allows a buffer overflow via the schedEndTime parameter in the setSchedWifi function.

  • What is the severity of CVE-2022-45658?

    CVE-2022-45658 has a severity rating of 7.5 (High).

  • How does CVE-2022-45658 affect Tenda AC6V1.0 V15.03.05.19 firmware?

    CVE-2022-45658 affects Tenda AC6V1.0 V15.03.05.19 firmware by allowing a buffer overflow via the schedEndTime parameter in the setSchedWifi function.

  • Is Tenda AC6V1.0 V15.03.05.19 firmware vulnerable?

    Yes, Tenda AC6V1.0 V15.03.05.19 firmware is vulnerable to CVE-2022-45658.

  • How can I fix CVE-2022-45658?

    To fix CVE-2022-45658, it is recommended to update to a version of Tenda AC6V1.0 firmware that is not affected by the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203