CVE-2022-40874

Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow vulnerability in the GetParentControlInfo function, which can cause a denial of service attack through a carefully constructed http request.
References
Link Resource
https://www.cnblogs.com/L0g4n-blog/p/16695155.html Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-10-27 06:15

Updated : 2022-10-28 06:40


NVD link : CVE-2022-40874

Mitre link : CVE-2022-40874

Products Affected
No products.
CWE