Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function sub_90998.
References
Link Resource
https://github.com/XYIYM/Digging/blob/main/Tenda/AC6/bof/9/9.md Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-08-28T00:00:00

Updated: 2023-08-28T13:40:11.315421

Reserved: 2023-08-22T00:00:00


Link: CVE-2023-40846

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-08-28T14:15:09.197

Modified: 2023-08-29T20:22:01.600


Link: CVE-2023-40846

JSON object: View

cve-icon Redhat Information

No data.

CWE