A vulnerability has been found in Tenda i22 1.0.0.3(4687) and classified as critical. Affected by this vulnerability is the function formApPortalWebAuth of the file /goform/apPortalAuth. The manipulation of the argument webUserName/webUserPassword leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Wed, 11 Sep 2024 20:00:00 +0000

Type Values Removed Values Added
First Time appeared Tenda i22
CPEs cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*
Vendors & Products Tenda i22

Wed, 07 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Tenda
Tenda i22 Firmware
CPEs cpe:2.3:o:tenda:i22_firmware:1.0.0.3\(4687\):*:*:*:*:*:*:*
Vendors & Products Tenda
Tenda i22 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 07 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
Description A vulnerability has been found in Tenda i22 1.0.0.3(4687) and classified as critical. Affected by this vulnerability is the function formApPortalWebAuth of the file /goform/apPortalAuth. The manipulation of the argument webUserName/webUserPassword leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title Tenda i22 apPortalAuth formApPortalWebAuth buffer overflow
Weaknesses CWE-120
References
Metrics cvssV2_0

{'score': 9, 'vector': 'AV:N/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-07T17:00:06.990Z

Updated: 2024-08-07T18:12:56.690Z

Reserved: 2024-08-07T06:52:52.240Z

Link: CVE-2024-7585

cve-icon Vulnrichment

Updated: 2024-08-07T18:12:43.698Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-07T17:15:53.017

Modified: 2024-09-11T19:32:34.007

Link: CVE-2024-7585

cve-icon Redhat

No data.