CVE-2023-25231

Tenda Router W30E V1.0.1.25(633) is vulnerable to Buffer Overflow in function fromRouteStatic via parameters entrys and mitInterface.
References
Link Resource
https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/104 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:w30e_firmware:v1.0.1.25\(633\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:w30e:-:*:*:*:*:*:*:*

Information

Published : 2023-02-27 08:15

Updated : 2023-03-03 20:01


NVD link : CVE-2023-25231

Mitre link : CVE-2023-25231


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

tenda

  • w30e_firmware
  • w30e