A vulnerability, which was classified as critical, has been found in Tenda i22 1.0.0.3(4687). This issue affects the function formApPortalOneKeyAuth of the file /goform/apPortalOneKeyAuth. The manipulation of the argument data leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 08 Aug 2024 21:15:00 +0000

Type Values Removed Values Added
First Time appeared Tenda i22
Weaknesses CWE-787
CPEs cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*
Vendors & Products Tenda i22

Wed, 07 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Tenda
Tenda i22 Firmware
CPEs cpe:2.3:o:tenda:i22_firmware:1.0.0.3\(4687\):*:*:*:*:*:*:*
Vendors & Products Tenda
Tenda i22 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 07 Aug 2024 16:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in Tenda i22 1.0.0.3(4687). This issue affects the function formApPortalOneKeyAuth of the file /goform/apPortalOneKeyAuth. The manipulation of the argument data leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Tenda i22 apPortalOneKeyAuth formApPortalOneKeyAuth buffer overflow
Weaknesses CWE-120
References
Metrics cvssV2_0

{'score': 9, 'vector': 'AV:N/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-07T16:00:08.539Z

Updated: 2024-08-07T17:37:33.704Z

Reserved: 2024-08-07T06:52:46.224Z

Link: CVE-2024-7583

cve-icon Vulnrichment

Updated: 2024-08-07T17:37:25.582Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-07T16:15:48.273

Modified: 2024-08-08T20:54:35.117

Link: CVE-2024-7583

cve-icon Redhat

No data.