ID

VAR-202211-1362


CVE

CVE-2022-44177


TITLE

Tenda AC18 formWifiWpsStart function buffer overflow vulnerability

Trust: 0.6

sources: CNVD: CNVD-2022-87029

DESCRIPTION

Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formWifiWpsStart. Tenda AC18 is a router made by Chinese company Tenda. The vulnerability is caused by the fact that the formWifiWpsStart function does not check the length of the input data. Attackers can exploit the vulnerability to cause denial of service

Trust: 1.44

sources: NVD: CVE-2022-44177 // CNVD: CNVD-2022-87029

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-87029

AFFECTED PRODUCTS

vendor:tendamodel:ac18scope:eqversion:15.03.05.19

Trust: 1.0

vendor:tendamodel:ac18scope:eqversion:v15.03.05.19

Trust: 0.6

sources: CNVD: CNVD-2022-87029 // NVD: CVE-2022-44177

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-44177
value: CRITICAL

Trust: 1.0

CNVD: CNVD-2022-87029
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202211-3229
value: CRITICAL

Trust: 0.6

CNVD: CNVD-2022-87029
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-44177
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2022-87029 // CNNVD: CNNVD-202211-3229 // NVD: CVE-2022-44177

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

sources: NVD: CVE-2022-44177

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-3229

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202211-3229

EXTERNAL IDS

db:NVDid:CVE-2022-44177

Trust: 2.2

db:CNVDid:CNVD-2022-87029

Trust: 0.6

db:CNNVDid:CNNVD-202211-3229

Trust: 0.6

sources: CNVD: CNVD-2022-87029 // CNNVD: CNNVD-202211-3229 // NVD: CVE-2022-44177

REFERENCES

url:https://github.com/robinwang825/iot_vuln/tree/main/tenda/ac18/formwifiwpsstart

Trust: 2.2

url:https://cxsecurity.com/cveshow/cve-2022-44177/

Trust: 0.6

sources: CNVD: CNVD-2022-87029 // CNNVD: CNNVD-202211-3229 // NVD: CVE-2022-44177

SOURCES

db:CNVDid:CNVD-2022-87029
db:CNNVDid:CNNVD-202211-3229
db:NVDid:CVE-2022-44177

LAST UPDATE DATE

2024-08-14T14:55:08.348000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-87029date:2022-12-12T00:00:00
db:CNNVDid:CNNVD-202211-3229date:2022-11-29T00:00:00
db:NVDid:CVE-2022-44177date:2022-11-28T13:48:36.607

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-87029date:2022-12-08T00:00:00
db:CNNVDid:CNNVD-202211-3229date:2022-11-21T00:00:00
db:NVDid:CVE-2022-44177date:2022-11-21T18:15:23.587