A vulnerability classified as critical has been found in Tenda A301 15.13.08.12. This affects the function formWifiBasicSet of the file /goform/WifiBasicSet. The manipulation of the argument security leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 07 Aug 2024 20:15:00 +0000

Type Values Removed Values Added
First Time appeared Tendacn
Tendacn a301
Tendacn a301 Firmware
Weaknesses CWE-787
CPEs cpe:2.3:h:tendacn:a301:2.0:*:*:*:*:*:*:*
cpe:2.3:o:tendacn:a301_firmware:15.13.08.12:*:*:*:*:*:*:*
Vendors & Products Tendacn
Tendacn a301
Tendacn a301 Firmware

Wed, 07 Aug 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Tenda
Tenda a301 Firmware
CPEs cpe:2.3:o:tenda:a301_firmware:15.13.08.12:*:*:*:*:*:*:*
Vendors & Products Tenda
Tenda a301 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 07 Aug 2024 15:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in Tenda A301 15.13.08.12. This affects the function formWifiBasicSet of the file /goform/WifiBasicSet. The manipulation of the argument security leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Tenda A301 WifiBasicSet formWifiBasicSet stack-based overflow
Weaknesses CWE-121
References
Metrics cvssV2_0

{'score': 9, 'vector': 'AV:N/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-07T15:00:09.496Z

Updated: 2024-08-07T15:40:44.206Z

Reserved: 2024-08-07T06:52:40.823Z

Link: CVE-2024-7581

cve-icon Vulnrichment

Updated: 2024-08-07T15:40:33.927Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-07T15:15:56.787

Modified: 2024-08-07T19:59:00.853

Link: CVE-2024-7581

cve-icon Redhat

No data.