A vulnerability, which was classified as critical, was found in Tenda O3 1.0.0.10. Affected is the function fromDhcpSetSer. The manipulation of the argument dhcpEn/startIP/endIP/preDNS/altDNS/mask/gateway leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-272118 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-22T01:00:06.939Z

Updated: 2024-08-01T21:45:38.426Z

Reserved: 2024-07-21T13:27:31.066Z

Link: CVE-2024-6964

cve-icon Vulnrichment

Updated: 2024-08-01T21:45:38.426Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-22T02:15:15.323

Modified: 2024-07-25T15:46:37.340

Link: CVE-2024-6964

cve-icon Redhat

No data.