CVE-2022-30040

Tenda AX1803 v1.0.0.1_2890 is vulnerable to Buffer Overflow. The vulnerability lies in rootfs_ In / goform / setsystimecfg of / bin / tdhttpd in ubif file system, attackers can access http://ip/goform/SetSysTimeCfg, and by setting the ntpserve parameter, the stack buffer overflow can be caused to achieve the effect of router denial of service.
References
Link Resource
https://github.com/Le1a/Tenda-AX1803-Denial-of-service Exploit Third Party Advisory
https://github.com/Le1a/CVE-2022-30040 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-05-11 06:15

Updated : 2022-05-20 02:41


NVD link : CVE-2022-30040

Mitre link : CVE-2022-30040

Products Affected
No products.
CWE