CVE-2022-42060

CVSS V2 None CVSS V3 High 7.5
Description
Tenda AC1200 Router Model W15Ev2 V15.11.0.10(1576) was discovered to contain a stack overflow via the setWanPpoe function. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.
Overview
  • CVE ID
  • CVE-2022-42060
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-15T03:15:15
  • Last Modified Date
  • 2023-01-23T19:41:24
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:tenda:ac1200_v-w15ev2_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:tenda:ac1200_v-w15ev2:-:*:*:*:*:*:*:* 0 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://boschko.ca/tenda_ac1200_router Exploit Technical Description Third Party Advisory
https://boschko.ca/tenda_ac1200_router/
History
Created Old Value New Value Data Type Notes
2022-11-15 04:00:11 Added to TrackCVE
2022-12-07 17:44:29 2022-11-15T03:15Z 2022-11-15T03:15:15 CVE Published Date updated
2022-12-07 17:44:29 2022-11-30T13:15:11 CVE Modified Date updated
2022-12-07 17:44:29 Undergoing Analysis Vulnerability Status updated
2022-12-07 17:44:30 CPE Information updated
2022-12-07 17:44:30 References updated
2023-01-23 21:12:49 2023-01-23T19:41:24 CVE Modified Date updated
2023-01-23 21:12:49 Undergoing Analysis Analyzed Vulnerability Status updated