Security
Headlines
HeadlinesLatestCVEs

Tag

#wifi

CVE-2022-41483: Bug-Report/tenda-AC6- 0x4212cc.md at main · Davidteeri/Bug-Report

Tenda AC1200 US_AC6V2.0RTL_V15.03.06.51_multi_TDE01 was discovered to contain a buffer overflow in the 0x4a12cc function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.

CVE
#vulnerability#web#dos#buffer_overflow#wifi
CVE-2022-41482: Bug-Report/tenda-AC6- 0x47c5dc_value.md at main · Davidteeri/Bug-Report

Tenda AC1200 US_AC6V2.0RTL_V15.03.06.51_multi_TDE01 was discovered to contain a buffer overflow in the 0x47c5dc function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.

CVE-2022-41480: Bug-Report/tenda-AC6- 0x47c5dc - name.md at main · Davidteeri/Bug-Report

Tenda AC1200 US_AC6V2.0RTL_V15.03.06.51_multi_TDE01 was discovered to contain a buffer overflow in the 0x475dc function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.

CVE-2022-41481: Bug-Report/tenda-AC6- 0x47de1c.md at main · Davidteeri/Bug-Report

Tenda AC1200 US_AC6V2.0RTL_V15.03.06.51_multi_TDE01 was discovered to contain a buffer overflow in the 0x47de1c function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.

CVE-2022-40187: GC3 | Foresight Sports

Foresight GC3 Launch Monitor 1.3.15.68 ships with a Target Communication Framework (TCF) service enabled. This service listens on a TCP port on all interfaces and allows for process debugging, file system modification, and terminal access as the root user. In conjunction with a hosted wireless access point and the known passphrase of FSSPORTS, an attacker could use this service to modify a device and steal intellectual property.

CVE-2022-42080: myCVE/AC1206-4.md at main · tianhui999/myCVE

Tenda AC1206 US_AC1206V1.0RTL_V15.03.06.23_multi_TD01 was discovered to contain a heap overflow via sched_start_time parameter.

CVE-2022-42081: myCVE/AC1206-5.md at main · tianhui999/myCVE

Tenda AC1206 US_AC1206V1.0RTL_V15.03.06.23_multi_TD01 was discovered to contain a stack overflow via sched_end_time parameter.

CVE-2022-42079: myCVE/AC1206-3.md at main · tianhui999/myCVE

Tenda AC1206 US_AC1206V1.0RTL_V15.03.06.23_multi_TD01 was discovered to contain a stack overflow via the function formWifiBasicSet.

Airborne Drones Are Dropping Cyber-Spy Exploits in the Wild

Drone-based cyberattacks to spy on corporate targets are no longer hypothetical, one incident from this summer shows.

Android Leaks Wi-Fi Traffic Even When VPN Protection Features Are On

The platform lets network connectivity data escape outside of the secure tunnel when connected to a public network, posing a "privacy concern" for users with "certain threat models," researchers said.