CVE-2022-42166: n/a in n/a
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/formSetSpeedWan.
AI Analysis
Technical Summary
CVE-2022-42166 is a critical stack overflow vulnerability identified in the Tenda AC10 router firmware version V15.03.06.23. The vulnerability exists in the handling of requests to the /goform/formSetSpeedWan endpoint. A stack overflow occurs when the application writes more data to a buffer located on the stack than it can hold, potentially overwriting adjacent memory. This can lead to arbitrary code execution, denial of service, or system compromise. The vulnerability is remotely exploitable over the network without requiring authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). The CVSS score of 9.8 reflects the high impact on confidentiality, integrity, and availability, meaning an attacker can fully compromise the device, intercept or manipulate network traffic, or disrupt network connectivity. The CWE-787 classification confirms this is a classic stack-based buffer overflow issue. No patches or vendor advisories are currently linked, and no known exploits in the wild have been reported yet. However, given the critical severity and ease of exploitation, this vulnerability poses a significant risk to affected devices.
Potential Impact
For European organizations, the exploitation of this vulnerability in Tenda AC10 routers could lead to severe network security breaches. Compromised routers can serve as entry points for attackers to infiltrate internal networks, intercept sensitive communications, or launch further attacks such as lateral movement or data exfiltration. The integrity and availability of network services could be disrupted, impacting business operations. Small and medium enterprises (SMEs) and home office setups using these routers are particularly at risk due to typically weaker network defenses. Additionally, critical infrastructure or public sector entities using these devices could face operational disruptions or espionage risks. The lack of authentication and user interaction requirements makes automated exploitation feasible, increasing the threat level. Given the widespread use of Tenda routers in residential and small business environments across Europe, this vulnerability could facilitate large-scale botnet recruitment or distributed denial-of-service (DDoS) attacks originating from compromised devices.
Mitigation Recommendations
Organizations should immediately identify and inventory any Tenda AC10 routers running firmware version V15.03.06.23. Until an official patch is released, it is recommended to isolate these devices from critical network segments and restrict inbound access to the router management interfaces, especially from untrusted networks. Network administrators should implement strict firewall rules to block access to the /goform/formSetSpeedWan endpoint or the router’s web management interface from external sources. Monitoring network traffic for unusual patterns or signs of exploitation attempts is advised. Where possible, replace vulnerable devices with models from vendors with active security support. Users should disable remote management features and change default credentials to strong, unique passwords. Regular firmware updates should be applied once patches become available. Additionally, network segmentation and intrusion detection systems can help limit the impact of a compromised router.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium
CVE-2022-42166: n/a in n/a
Description
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/formSetSpeedWan.
AI-Powered Analysis
Technical Analysis
CVE-2022-42166 is a critical stack overflow vulnerability identified in the Tenda AC10 router firmware version V15.03.06.23. The vulnerability exists in the handling of requests to the /goform/formSetSpeedWan endpoint. A stack overflow occurs when the application writes more data to a buffer located on the stack than it can hold, potentially overwriting adjacent memory. This can lead to arbitrary code execution, denial of service, or system compromise. The vulnerability is remotely exploitable over the network without requiring authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). The CVSS score of 9.8 reflects the high impact on confidentiality, integrity, and availability, meaning an attacker can fully compromise the device, intercept or manipulate network traffic, or disrupt network connectivity. The CWE-787 classification confirms this is a classic stack-based buffer overflow issue. No patches or vendor advisories are currently linked, and no known exploits in the wild have been reported yet. However, given the critical severity and ease of exploitation, this vulnerability poses a significant risk to affected devices.
Potential Impact
For European organizations, the exploitation of this vulnerability in Tenda AC10 routers could lead to severe network security breaches. Compromised routers can serve as entry points for attackers to infiltrate internal networks, intercept sensitive communications, or launch further attacks such as lateral movement or data exfiltration. The integrity and availability of network services could be disrupted, impacting business operations. Small and medium enterprises (SMEs) and home office setups using these routers are particularly at risk due to typically weaker network defenses. Additionally, critical infrastructure or public sector entities using these devices could face operational disruptions or espionage risks. The lack of authentication and user interaction requirements makes automated exploitation feasible, increasing the threat level. Given the widespread use of Tenda routers in residential and small business environments across Europe, this vulnerability could facilitate large-scale botnet recruitment or distributed denial-of-service (DDoS) attacks originating from compromised devices.
Mitigation Recommendations
Organizations should immediately identify and inventory any Tenda AC10 routers running firmware version V15.03.06.23. Until an official patch is released, it is recommended to isolate these devices from critical network segments and restrict inbound access to the router management interfaces, especially from untrusted networks. Network administrators should implement strict firewall rules to block access to the /goform/formSetSpeedWan endpoint or the router’s web management interface from external sources. Monitoring network traffic for unusual patterns or signs of exploitation attempts is advised. Where possible, replace vulnerable devices with models from vendors with active security support. Users should disable remote management features and change default credentials to strong, unique passwords. Regular firmware updates should be applied once patches become available. Additionally, network segmentation and intrusion detection systems can help limit the impact of a compromised router.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2022-10-03T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d9815c4522896dcbd60ac
Added to database: 5/21/2025, 9:08:37 AM
Last enriched: 7/3/2025, 3:27:03 PM
Last updated: 8/10/2025, 12:46:19 PM
Views: 11
Related Threats
CVE-2025-8831: Stack-based Buffer Overflow in Linksys RE6250
HighCVE-2025-8829: OS Command Injection in Linksys RE6250
MediumCVE-2025-8828: OS Command Injection in Linksys RE6250
MediumCVE-2025-8827: OS Command Injection in Linksys RE6250
MediumCVE-2025-8826: Stack-based Buffer Overflow in Linksys RE6250
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.