A vulnerability was found in Tenda M3 1.0.0.12(4856). It has been rated as critical. Affected by this issue is the function formGetWeiXinConfig. The manipulation leads to stack-based buffer overflow.

This vulnerability is handled as CVE-2023-51090. The attack needs to be done within the local network. There is no exploit available.