CVE-2023-47455

CVSS 3.1 Score 9.1 of 10 (high)

Details

Published Nov 7, 2023
Updated: Nov 14, 2023
CWE ID 787

Summary

CVE-2023-47455 is a newly disclosed vulnerability affecting the Tenda AX1806 V1.0.0.1 router. The issue involves a heap overflow in the setSchedWifi function, which occurs due to insufficient input validation. Specifically, the function directly uses the size of http request parameters schedStartTime and schedEndTime to allocate memory without checking their actual sizes, leading to a buffer overflow condition. Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code or cause the router to crash, potentially leading to denial-of-service conditions. Users are advised to update their router firmware to the latest version as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-47455 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions