Description

Tenda AC15 WiFi Router V15.03.05.19_multi and AC18 WiFi Router V15.03.05.19_multi were discovered to contain a buffer overflow via the filePath parameter at /goform/expandDlnaFile.

INFO

Published Date :

Sept. 15, 2022, 8:15 p.m.

Last Modified :

Sept. 19, 2022, 5:59 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-38325 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-38325 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tendacn ac18_firmware
2 Tendacn ac15_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-38325.

URL Resource
https://github.com/1160300418/Vuls/blob/main/Tenda/AC/Vul_expandDlnaFile.md Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Describe the vulnerabilities I found

Python

Updated: 1 year, 6 months ago
3 stars 2 fork 2 watcher
Born at : June 20, 2022, 1:58 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-38325 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-38325 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/1160300418/Vuls/blob/main/Tenda/AC/Vul_expandDlnaFile.md No Types Assigned https://github.com/1160300418/Vuls/blob/main/Tenda/AC/Vul_expandDlnaFile.md Exploit, Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:tendacn:ac15_firmware:15.03.05.19_multi:*:*:*:*:*:*:* OR cpe:2.3:h:tendacn:ac15:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:tendacn:ac18_firmware:15.03.05.19_multi:*:*:*:*:*:*:* OR cpe:2.3:h:tendacn:ac18:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-38325 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.23 }} 0.03%

score

0.60955

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability