Stack Overflow Vulnerability in Tenda AC23 V16.03.07.45_cn via wpapsk_crypto Parameter

Stack Overflow Vulnerability in Tenda AC23 V16.03.07.45_cn via wpapsk_crypto Parameter

CVE-2022-43104 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the wpapsk_crypto parameter in the fromSetWirelessRepeat function.

Learn more about our Wireless Penetration Test.