A vulnerability was found in Tenda W6 1.0.0.9(4122). It has been rated as critical. Affected by this issue is the function formwrlSSIDset of the file /goform/wifiSSIDset of the component httpd. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252260. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-29T02:00:08.977Z

Updated: 2024-08-01T18:26:30.371Z

Reserved: 2024-01-28T15:39:38.873Z

Link: CVE-2024-0995

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2024-01-29T02:15:08.190

Modified: 2024-05-17T02:35:08.170

Link: CVE-2024-0995

cve-icon Redhat

No data.