A vulnerability was found in Tenda AC8 16.03.34.09. It has been rated as critical. This issue affects the function formSetRebootTimer of the file /goform/SetRebootTimer. The manipulation of the argument rebootTime leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261791. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-04-23T20:00:07.093Z

Updated: 2024-08-01T20:26:57.322Z

Reserved: 2024-04-23T13:22:21.928Z

Link: CVE-2024-4065

cve-icon Vulnrichment

Updated: 2024-08-01T20:26:57.322Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-23T20:15:08.223

Modified: 2024-06-04T19:20:29.227

Link: CVE-2024-4065

cve-icon Redhat

No data.