CVE-2022-42171: n/a in n/a
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/saveParentControlInfo.
AI Analysis
Technical Summary
CVE-2022-42171 is a critical stack overflow vulnerability identified in the Tenda AC10 router firmware version V15.03.06.23. The vulnerability exists in the handling of requests to the /goform/saveParentControlInfo endpoint. Specifically, the flaw is a stack-based buffer overflow (CWE-787) that can be triggered remotely without any authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). This means an unauthenticated attacker can send a specially crafted HTTP request to the vulnerable endpoint, causing the router to overwrite parts of its stack memory. The consequences of this overflow include the potential for arbitrary code execution, complete compromise of the device's confidentiality, integrity, and availability. Given the CVSS score of 9.8, this vulnerability is critical and allows remote attackers to fully control affected devices, potentially leading to network infiltration, data interception, or disruption of network services. No patches or official mitigations have been linked in the provided data, and there are no known exploits in the wild at the time of publication, but the ease of exploitation and impact make this a high-risk vulnerability for affected users.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those relying on Tenda AC10 routers in their network infrastructure. Compromise of these routers can lead to unauthorized access to internal networks, interception of sensitive communications, and disruption of internet connectivity. This is particularly critical for small and medium enterprises (SMEs) and home office setups that may use consumer-grade routers like the Tenda AC10 without additional network segmentation or security controls. The vulnerability could be exploited to create persistent backdoors, launch further attacks within the network, or exfiltrate confidential data. Additionally, critical sectors such as healthcare, finance, and government agencies using these devices could face severe operational and reputational damage. The lack of authentication and user interaction requirements increases the risk of automated scanning and exploitation attempts, potentially leading to widespread compromise if not addressed promptly.
Mitigation Recommendations
Given the absence of an official patch, European organizations should take immediate practical steps to mitigate this vulnerability. First, isolate Tenda AC10 routers from critical network segments and restrict inbound access to the device management interfaces, especially from untrusted networks or the internet. Implement strict firewall rules to block access to the /goform/saveParentControlInfo endpoint or the router's web management interface from external sources. Network administrators should monitor router logs and network traffic for unusual or suspicious requests targeting this endpoint. Where possible, replace vulnerable Tenda AC10 devices with routers from vendors that provide timely security updates and have a strong security track record. Additionally, consider deploying network intrusion detection/prevention systems (IDS/IPS) that can detect and block exploitation attempts targeting this vulnerability. Educate users and administrators about the risks of using outdated firmware and the importance of regular updates. Finally, maintain an inventory of all network devices to quickly identify and remediate vulnerable hardware.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland
CVE-2022-42171: n/a in n/a
Description
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/saveParentControlInfo.
AI-Powered Analysis
Technical Analysis
CVE-2022-42171 is a critical stack overflow vulnerability identified in the Tenda AC10 router firmware version V15.03.06.23. The vulnerability exists in the handling of requests to the /goform/saveParentControlInfo endpoint. Specifically, the flaw is a stack-based buffer overflow (CWE-787) that can be triggered remotely without any authentication or user interaction, as indicated by the CVSS vector (AV:N/AC:L/PR:N/UI:N). This means an unauthenticated attacker can send a specially crafted HTTP request to the vulnerable endpoint, causing the router to overwrite parts of its stack memory. The consequences of this overflow include the potential for arbitrary code execution, complete compromise of the device's confidentiality, integrity, and availability. Given the CVSS score of 9.8, this vulnerability is critical and allows remote attackers to fully control affected devices, potentially leading to network infiltration, data interception, or disruption of network services. No patches or official mitigations have been linked in the provided data, and there are no known exploits in the wild at the time of publication, but the ease of exploitation and impact make this a high-risk vulnerability for affected users.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those relying on Tenda AC10 routers in their network infrastructure. Compromise of these routers can lead to unauthorized access to internal networks, interception of sensitive communications, and disruption of internet connectivity. This is particularly critical for small and medium enterprises (SMEs) and home office setups that may use consumer-grade routers like the Tenda AC10 without additional network segmentation or security controls. The vulnerability could be exploited to create persistent backdoors, launch further attacks within the network, or exfiltrate confidential data. Additionally, critical sectors such as healthcare, finance, and government agencies using these devices could face severe operational and reputational damage. The lack of authentication and user interaction requirements increases the risk of automated scanning and exploitation attempts, potentially leading to widespread compromise if not addressed promptly.
Mitigation Recommendations
Given the absence of an official patch, European organizations should take immediate practical steps to mitigate this vulnerability. First, isolate Tenda AC10 routers from critical network segments and restrict inbound access to the device management interfaces, especially from untrusted networks or the internet. Implement strict firewall rules to block access to the /goform/saveParentControlInfo endpoint or the router's web management interface from external sources. Network administrators should monitor router logs and network traffic for unusual or suspicious requests targeting this endpoint. Where possible, replace vulnerable Tenda AC10 devices with routers from vendors that provide timely security updates and have a strong security track record. Additionally, consider deploying network intrusion detection/prevention systems (IDS/IPS) that can detect and block exploitation attempts targeting this vulnerability. Educate users and administrators about the risks of using outdated firmware and the importance of regular updates. Finally, maintain an inventory of all network devices to quickly identify and remediate vulnerable hardware.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- mitre
- Date Reserved
- 2022-10-03T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0fb1484d88663aec55c
Added to database: 5/20/2025, 6:59:07 PM
Last enriched: 7/6/2025, 9:40:26 AM
Last updated: 8/14/2025, 6:07:08 AM
Views: 15
Related Threats
CVE-2025-53948: CWE-415 Double Free in Santesoft Sante PACS Server
HighCVE-2025-52584: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-46269: CWE-122 Heap-based Buffer Overflow in Ashlar-Vellum Cobalt
HighCVE-2025-54862: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumCVE-2025-54759: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Santesoft Sante PACS Server
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.