A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. Affected by this vulnerability is the function formwrlSSIDset of the file /goform/wifiSSIDset. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-262141 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-04-27T12:00:06.348Z

Updated: 2024-08-01T20:33:53.191Z

Reserved: 2024-04-26T12:40:39.719Z

Link: CVE-2024-4250

cve-icon Vulnrichment

Updated: 2024-05-01T15:36:35.501Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-27T12:15:10.963

Modified: 2024-06-04T19:20:34.200

Link: CVE-2024-4250

cve-icon Redhat

No data.