7.5
CWE
120 119
Advisory Published
Updated

CVE-2022-45660: Buffer Overflow

First published: Fri Dec 02 2022(Updated: )

Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer overflow via the schedStartTime parameter in the setSchedWifi function.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tendacn Ac6 Firmware=15.03.05.19
Tendacn Ac6=1.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID is CVE-2022-45660.

  • What is the severity of CVE-2022-45660?

    The severity of CVE-2022-45660 is high.

  • Which software version is affected by CVE-2022-45660?

    The Tenda AC6V1.0 firmware version 15.03.05.19 is affected by CVE-2022-45660.

  • How does CVE-2022-45660 occur?

    CVE-2022-45660 occurs due to a buffer overflow in the setSchedWifi function.

  • Is my Tenda AC6V1.0 router vulnerable to CVE-2022-45660?

    If you are running the Tenda AC6V1.0 firmware version 15.03.05.19, your router is vulnerable to CVE-2022-45660.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203