A vulnerability, which was classified as critical, was found in Tenda i22 1.0.0.3(4687). Affected is the function formApPortalPhoneAuth of the file /goform/apPortalPhoneAuth. The manipulation of the argument data leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 11 Sep 2024 19:45:00 +0000

Type Values Removed Values Added
First Time appeared Tenda i22
CPEs cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*
Vendors & Products Tenda i22

Wed, 07 Aug 2024 18:30:00 +0000

Type Values Removed Values Added
First Time appeared Tenda
Tenda i22 Firmware
CPEs cpe:2.3:o:tenda:i22_firmware:1.0.0.3\(4687\):*:*:*:*:*:*:*
Vendors & Products Tenda
Tenda i22 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 07 Aug 2024 16:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in Tenda i22 1.0.0.3(4687). Affected is the function formApPortalPhoneAuth of the file /goform/apPortalPhoneAuth. The manipulation of the argument data leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Tenda i22 apPortalPhoneAuth formApPortalPhoneAuth buffer overflow
Weaknesses CWE-120
References
Metrics cvssV2_0

{'score': 9, 'vector': 'AV:N/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-07T16:31:04.683Z

Updated: 2024-08-07T17:47:32.819Z

Reserved: 2024-08-07T06:52:49.391Z

Link: CVE-2024-7584

cve-icon Vulnrichment

Updated: 2024-08-07T17:47:18.378Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-07T17:15:52.730

Modified: 2024-09-11T19:25:04.143

Link: CVE-2024-7584

cve-icon Redhat

No data.