logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-40860

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-40860

Description:
Tenda AC15 router V15.03.05.19 contains a stack overflow vulnerability in the function formSetQosBand->FUN_0007dd20 with request /goform/SetNetControlList
Last updated date:
09/23/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/23/2022
Reference url to background

https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC15/formSetQosBand.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy