ID

VAR-202508-2029


CVE

CVE-2025-30256


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  AC6  Firmware vulnerability related to lack of resource release after a valid lifetime

Trust: 0.8

sources: JVNDB: JVNDB-2025-012051

DESCRIPTION

A denial of service vulnerability exists in the HTTP Header Parsing functionality of Tenda AC6 V5.0 V02.03.01.110. A specially crafted series of HTTP requests can lead to a reboot. An attacker can send multiple network packets to trigger this vulnerability. Shenzhen Tenda Technology Co.,Ltd. of AC6 A vulnerability exists in firmware for lack of freeing resources after valid lifetime.Service operation interruption (DoS) It may be in a state. It supports both IPv4 and IPv6 protocols, utilizes the 802.11ac/n wireless standard, and offers a wireless transmission rate of 1167 Mbps

Trust: 2.16

sources: NVD: CVE-2025-30256 // JVNDB: JVNDB-2025-012051 // CNVD: CNVD-2025-20154

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-20154

AFFECTED PRODUCTS

vendor:tendamodel:ac6scope:eqversion:02.03.01.110

Trust: 1.6

vendor:tendamodel:ac6scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ac6scope: - version: -

Trust: 0.8

vendor:tendamodel:ac6scope:eqversion:ac6 firmware 02.03.01.110

Trust: 0.8

vendor:tendamodel:ac6scope:eqversion:5.0

Trust: 0.6

sources: CNVD: CNVD-2025-20154 // JVNDB: JVNDB-2025-012051 // NVD: CVE-2025-30256

CVSS

SEVERITY

CVSSV2

CVSSV3

talos-cna@cisco.com: CVE-2025-30256
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2025-30256
value: HIGH

Trust: 1.0

NVD: CVE-2025-30256
value: HIGH

Trust: 0.8

CNVD: CNVD-2025-20154
value: HIGH

Trust: 0.6

CNVD: CNVD-2025-20154
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

talos-cna@cisco.com: CVE-2025-30256
baseSeverity: HIGH
baseScore: 8.6
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 4.0
version: 3.1

Trust: 1.0

nvd@nist.gov: CVE-2025-30256
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2025-30256
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-20154 // JVNDB: JVNDB-2025-012051 // NVD: CVE-2025-30256 // NVD: CVE-2025-30256

PROBLEMTYPE DATA

problemtype:CWE-772

Trust: 1.0

problemtype:Lack of resource release after valid lifetime (CWE-772) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2025-012051 // NVD: CVE-2025-30256

EXTERNAL IDS

db:NVDid:CVE-2025-30256

Trust: 3.2

db:TALOSid:TALOS-2025-2166

Trust: 2.4

db:JVNDBid:JVNDB-2025-012051

Trust: 0.8

db:CNVDid:CNVD-2025-20154

Trust: 0.6

sources: CNVD: CNVD-2025-20154 // JVNDB: JVNDB-2025-012051 // NVD: CVE-2025-30256

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2025-2166

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2025-30256

Trust: 0.8

sources: CNVD: CNVD-2025-20154 // JVNDB: JVNDB-2025-012051 // NVD: CVE-2025-30256

SOURCES

db:CNVDid:CNVD-2025-20154
db:JVNDBid:JVNDB-2025-012051
db:NVDid:CVE-2025-30256

LAST UPDATE DATE

2025-09-05T19:36:56.768000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-20154date:2025-09-03T00:00:00
db:JVNDBid:JVNDB-2025-012051date:2025-08-22T02:44:00
db:NVDid:CVE-2025-30256date:2025-08-21T18:23:00.950

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-20154date:2025-09-03T00:00:00
db:JVNDBid:JVNDB-2025-012051date:2025-08-22T00:00:00
db:NVDid:CVE-2025-30256date:2025-08-20T14:15:43.067