All the vulnerabilites related to Tenda - AC500
cve-2023-25235
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:18:36.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/113_2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function formOneSsidCfgSet via parameter ssid." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-27T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/113_2" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-25235", "datePublished": "2023-02-27T00:00:00", "dateReserved": "2023-02-06T00:00:00", "dateUpdated": "2024-08-02T11:18:36.284Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3905
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.261141 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.261141 | signature, permissions-required | |
https://vuldb.com/?submit.313790 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/R7WebsSecurityHandler.md | exploit |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-3905", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-29T19:10:05.982005Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:31:03.283Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:26:57.134Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-261141 | Tenda AC500 execCommand R7WebsSecurityHandler stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.261141" }, { "name": "VDB-261141 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.261141" }, { "name": "Submit #313790 | Tenda AC500 V2.0.1.9(1307) buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.313790" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/R7WebsSecurityHandler.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC500", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "2.0.1.9(1307)" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_mie (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been classified as critical. This affects the function R7WebsSecurityHandler of the file /goform/execCommand. The manipulation of the argument password leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261141 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Tenda AC500 2.0.1.9(1307) ausgemacht. Sie wurde als kritisch eingestuft. Hiervon betroffen ist die Funktion R7WebsSecurityHandler der Datei /goform/execCommand. Dank Manipulation des Arguments password mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-17T10:31:04.297Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-261141 | Tenda AC500 execCommand R7WebsSecurityHandler stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.261141" }, { "name": "VDB-261141 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.261141" }, { "name": "Submit #313790 | Tenda AC500 V2.0.1.9(1307) buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.313790" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/R7WebsSecurityHandler.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-17T07:52:41.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC500 execCommand R7WebsSecurityHandler stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3905", "datePublished": "2024-04-17T10:31:04.297Z", "dateReserved": "2024-04-17T05:42:30.657Z", "dateUpdated": "2024-08-01T20:26:57.134Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3910
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.261146 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.261146 | signature, permissions-required | |
https://vuldb.com/?submit.313805 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/fromDhcpListClient_page.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac500:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500", "vendor": "tenda", "versions": [ { "status": "affected", "version": "-" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3910", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-23T19:14:35.355698Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:33:24.339Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:26:57.124Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-261146 | Tenda AC500 DhcpListClient fromDhcpListClient stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.261146" }, { "name": "VDB-261146 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.261146" }, { "name": "Submit #313805 | Tenda AC500 V2.0.1.9(1307) buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.313805" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/fromDhcpListClient_page.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC500", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "2.0.1.9(1307)" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_tu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in Tenda AC500 2.0.1.9(1307). Affected by this issue is the function fromDhcpListClient of the file /goform/DhcpListClient. The manipulation of the argument page leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-261146 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in Tenda AC500 2.0.1.9(1307) entdeckt. Es geht hierbei um die Funktion fromDhcpListClient der Datei /goform/DhcpListClient. Mittels Manipulieren des Arguments page mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-17T12:00:05.651Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-261146 | Tenda AC500 DhcpListClient fromDhcpListClient stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.261146" }, { "name": "VDB-261146 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.261146" }, { "name": "Submit #313805 | Tenda AC500 V2.0.1.9(1307) buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.313805" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/fromDhcpListClient_page.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-17T07:53:13.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC500 DhcpListClient fromDhcpListClient stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3910", "datePublished": "2024-04-17T12:00:05.651Z", "dateReserved": "2024-04-17T05:42:57.816Z", "dateUpdated": "2024-08-01T20:26:57.124Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25234
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:18:36.264Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/113_1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function fromAddressNat via parameters entrys and mitInterface." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-27T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/113_1" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-25234", "datePublished": "2023-02-27T00:00:00", "dateReserved": "2023-02-06T00:00:00", "dateUpdated": "2024-08-02T11:18:36.264Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10280
Vulnerability from cvelistv5
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.281555 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.281555 | signature, permissions-required | |
https://vuldb.com/?submit.426417 | third-party-advisory | |
https://github.com/JohenanLi/router_vuls/blob/main/websReadEvent/websReadEvent.md | exploit | |
https://www.tenda.com.cn/ | product |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Tenda | AC6 |
Version: 20241022 |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac6_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.06" } ] }, { "cpes": [ "cpe:2.3:a:tenda:ac8_firmware:16.03.34.09:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.09" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac10_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.48.23" }, { "status": "affected", "version": "16.03.48.19" }, { "status": "affected", "version": "16.03.48.20" }, { "status": "affected", "version": "16.03.48.13" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac1206_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac9_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.42" }, { "status": "affected", "version": "15.03.05.19\\(6318_\\)" }, { "status": "affected", "version": "15.03.05.14" }, { "status": "affected", "version": "15.03.2.13" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\):*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.19\\(6318\\)" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:2.0.1.9\\(1307\\):*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "2.0.1.9\\(1307\\)" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:1.0.0.16:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0.0.16" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:1.0.0.14:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0.0.14" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac10u_firmware:15.03.06.48:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10u_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.48" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac10u_firmware:15.03.06.49:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10u_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.49" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac15_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.18" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac15_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.19" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10280", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T17:28:19.760214Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:41:57.370Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC6", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC8", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC9", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC10", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC10U", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC15", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC500", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC1206", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "minipython (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC6, AC7, AC8, AC9, AC10, AC10U, AC15, AC18, AC500 and AC1206 up to 20241022. It has been rated as problematic. This issue affects the function websReadEvent of the file /goform/GetIPTV. The manipulation of the argument Content-Length leads to null pointer dereference. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC6, AC7, AC8, AC9, AC10, AC10U, AC15, AC18, AC500 and AC1206 bis 20241022 ausgemacht. Sie wurde als problematisch eingestuft. Davon betroffen ist die Funktion websReadEvent der Datei /goform/GetIPTV. Durch Beeinflussen des Arguments Content-Length mit unbekannten Daten kann eine null pointer dereference-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.8, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T13:31:07.315Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-281555 | Tenda AC6/AC7/AC8/AC9/AC10/AC10U/AC15/AC18/AC500/AC1206 GetIPTV websReadEvent null pointer dereference", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.281555" }, { "name": "VDB-281555 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.281555" }, { "name": "Submit #426417 | Tenda AC8v4 V16.03.34.06 NULL Pointer Dereference", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.426417" }, { "tags": [ "exploit" ], "url": "https://github.com/JohenanLi/router_vuls/blob/main/websReadEvent/websReadEvent.md" }, { "tags": [ "product" ], "url": "https://www.tenda.com.cn/" } ], "timeline": [ { "lang": "en", "time": "2024-10-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-10-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-10-23T08:07:55.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC6/AC7/AC8/AC9/AC10/AC10U/AC15/AC18/AC500/AC1206 GetIPTV websReadEvent null pointer dereference" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10280", "datePublished": "2024-10-23T13:31:07.315Z", "dateReserved": "2024-10-23T06:02:03.363Z", "dateUpdated": "2024-10-23T17:41:57.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3909
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.261145 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.261145 | signature, permissions-required | |
https://vuldb.com/?submit.313804 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/formexeCommand.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:2.0.1.9\\(1307\\):*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "2.0.1.9\\(1307\\)" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3909", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-22T15:10:58.576153Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:31:11.551Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:26:57.136Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-261145 | Tenda AC500 execCommand formexeCommand stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.261145" }, { "name": "VDB-261145 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.261145" }, { "name": "Submit #313804 | Tenda AC500 V2.0.1.9(1307) buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.313804" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/formexeCommand.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC500", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "2.0.1.9(1307)" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_tu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Tenda AC500 2.0.1.9(1307). Affected by this vulnerability is the function formexeCommand of the file /goform/execCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261145 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC500 2.0.1.9(1307) wurde eine kritische Schwachstelle entdeckt. Es geht um die Funktion formexeCommand der Datei /goform/execCommand. Mittels dem Manipulieren des Arguments cmdinput mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-17T11:31:05.865Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-261145 | Tenda AC500 execCommand formexeCommand stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.261145" }, { "name": "VDB-261145 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.261145" }, { "name": "Submit #313804 | Tenda AC500 V2.0.1.9(1307) buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.313804" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/formexeCommand.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-17T07:53:08.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC500 execCommand formexeCommand stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3909", "datePublished": "2024-04-17T11:31:05.865Z", "dateReserved": "2024-04-17T05:42:53.219Z", "dateUpdated": "2024-08-01T20:26:57.136Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-25233
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T11:18:36.252Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/113" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function fromRouteStatic via parameters entrys and mitInterface." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-02-27T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/Funcy33/Vluninfo_Repo/tree/main/CNVDs/113" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-25233", "datePublished": "2023-02-27T00:00:00", "dateReserved": "2023-02-06T00:00:00", "dateUpdated": "2024-08-02T11:18:36.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3908
Vulnerability from cvelistv5
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.261144 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.261144 | signature, permissions-required | |
https://vuldb.com/?submit.313803 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/formWriteFacMac.md | exploit |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-3908", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-29T19:08:58.012071Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:31:17.567Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:26:57.152Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-261144 | Tenda AC500 WriteFacMac formWriteFacMac command injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.261144" }, { "name": "VDB-261144 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.261144" }, { "name": "Submit #313803 | Tenda AC500 V2.0.1.9(1307) buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.313803" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/formWriteFacMac.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC500", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "2.0.1.9(1307)" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_tu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Tenda AC500 2.0.1.9(1307). Affected is the function formWriteFacMac of the file /goform/WriteFacMac. The manipulation of the argument mac leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261144. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in Tenda AC500 2.0.1.9(1307) entdeckt. Betroffen hiervon ist die Funktion formWriteFacMac der Datei /goform/WriteFacMac. Durch Manipulation des Arguments mac mit unbekannten Daten kann eine command injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77 Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-17T11:31:04.525Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-261144 | Tenda AC500 WriteFacMac formWriteFacMac command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.261144" }, { "name": "VDB-261144 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.261144" }, { "name": "Submit #313803 | Tenda AC500 V2.0.1.9(1307) buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.313803" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/formWriteFacMac.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-17T07:53:05.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC500 WriteFacMac formWriteFacMac command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3908", "datePublished": "2024-04-17T11:31:04.525Z", "dateReserved": "2024-04-17T05:42:48.926Z", "dateUpdated": "2024-08-01T20:26:57.152Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3906
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.261142 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.261142 | signature, permissions-required | |
https://vuldb.com/?submit.313801 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/formQuickIndex.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac500:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500", "vendor": "tenda", "versions": [ { "status": "affected", "version": "2.0.1.9(1307)" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3906", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-23T18:24:41.411561Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:33:20.174Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:26:57.104Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-261142 | Tenda AC500 QuickIndex formQuickIndex stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.261142" }, { "name": "VDB-261142 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.261142" }, { "name": "Submit #313801 | Tenda AC500 V2.0.1.9(1307) buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.313801" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/formQuickIndex.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC500", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "2.0.1.9(1307)" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_tu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been declared as critical. This vulnerability affects the function formQuickIndex of the file /goform/QuickIndex. The manipulation of the argument PPPOEPassword leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-261142 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC500 2.0.1.9(1307) wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Betroffen ist die Funktion formQuickIndex der Datei /goform/QuickIndex. Mit der Manipulation des Arguments PPPOEPassword mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-17T10:31:05.641Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-261142 | Tenda AC500 QuickIndex formQuickIndex stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.261142" }, { "name": "VDB-261142 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.261142" }, { "name": "Submit #313801 | Tenda AC500 V2.0.1.9(1307) buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.313801" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/formQuickIndex.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-17T07:52:55.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC500 QuickIndex formQuickIndex stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3906", "datePublished": "2024-04-17T10:31:05.641Z", "dateReserved": "2024-04-17T05:42:39.118Z", "dateUpdated": "2024-08-01T20:26:57.104Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3907
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.261143 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.261143 | signature, permissions-required | |
https://vuldb.com/?submit.313802 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/formSetCfm.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac500:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500", "vendor": "tenda", "versions": [ { "status": "affected", "version": "-2.0.1.9(1307)" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3907", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-22T19:50:29.075942Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:32:54.186Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:26:57.130Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-261143 | Tenda AC500 setcfm formSetCfm stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.261143" }, { "name": "VDB-261143 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.261143" }, { "name": "Submit #313802 | Tenda AC500 V2.0.1.9(1307) buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.313802" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/formSetCfm.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC500", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "2.0.1.9(1307)" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_tu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been rated as critical. This issue affects the function formSetCfm of the file /goform/setcfm. The manipulation of the argument funcpara1 leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261143. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC500 2.0.1.9(1307) ausgemacht. Sie wurde als kritisch eingestuft. Betroffen davon ist die Funktion formSetCfm der Datei /goform/setcfm. Durch die Manipulation des Arguments funcpara1 mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-17T11:00:06.424Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-261143 | Tenda AC500 setcfm formSetCfm stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.261143" }, { "name": "VDB-261143 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.261143" }, { "name": "Submit #313802 | Tenda AC500 V2.0.1.9(1307) buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.313802" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC500/formSetCfm.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-17T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-17T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-17T07:53:02.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC500 setcfm formSetCfm stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-3907", "datePublished": "2024-04-17T11:00:06.424Z", "dateReserved": "2024-04-17T05:42:46.647Z", "dateUpdated": "2024-08-01T20:26:57.130Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202404-0179
Vulnerability from variot
A vulnerability classified as critical was found in Tenda AC500 2.0.1.9(1307). Affected by this vulnerability is the function formexeCommand of the file /goform/execCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261145 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC500 is a Gigabit port access controller from China's Tenda Company.
Tenda AC500 version 2.0.1.9(1307) has a security vulnerability, which is caused by a buffer overflow in the cmdinput parameter of the formexeCommand method of the /goform/execCommand file. No detailed vulnerability details are currently available
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202404-0179", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac500", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "2.0.1.9(1307)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-23312" } ] }, "cve": "CVE-2024-3909", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "cna@vuldb.com", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CNVD-2024-23312", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-3909", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2024-23312", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-23312" }, { "db": "NVD", "id": "CVE-2024-3909" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability classified as critical was found in Tenda AC500 2.0.1.9(1307). Affected by this vulnerability is the function formexeCommand of the file /goform/execCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-261145 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC500 is a Gigabit port access controller from China\u0027s Tenda Company. \n\nTenda AC500 version 2.0.1.9(1307) has a security vulnerability, which is caused by a buffer overflow in the cmdinput parameter of the formexeCommand method of the /goform/execCommand file. No detailed vulnerability details are currently available", "sources": [ { "db": "NVD", "id": "CVE-2024-3909" }, { "db": "CNVD", "id": "CNVD-2024-23312" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "VULDB", "id": "261145", "trust": 1.6 }, { "db": "NVD", "id": "CVE-2024-3909", "trust": 1.6 }, { "db": "CNVD", "id": "CNVD-2024-23312", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-23312" }, { "db": "NVD", "id": "CVE-2024-3909" } ] }, "id": "VAR-202404-0179", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2024-23312" } ], "trust": 1.06666667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-23312" } ] }, "last_update_date": "2024-06-06T23:01:55.520000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC500 has an unspecified vulnerability (CNVD-2024-23312)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/546441" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-23312" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-121", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2024-3909" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://vuldb.com/?id.261145" }, { "trust": 1.6, "url": "https://vuldb.com/?ctiid.261145" }, { "trust": 1.6, "url": "https://vuldb.com/?submit.313804" }, { "trust": 1.6, "url": "https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac500/formexecommand.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2024-3909/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-23312" }, { "db": "NVD", "id": "CVE-2024-3909" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2024-23312" }, { "db": "NVD", "id": "CVE-2024-3909" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-05-15T00:00:00", "db": "CNVD", "id": "CNVD-2024-23312" }, { "date": "2024-04-17T12:15:07.853000", "db": "NVD", "id": "CVE-2024-3909" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-05-20T00:00:00", "db": "CNVD", "id": "CNVD-2024-23312" }, { "date": "2024-06-04T19:20:26.763000", "db": "NVD", "id": "CVE-2024-3909" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC500 has an unspecified vulnerability (CNVD-2024-23312)", "sources": [ { "db": "CNVD", "id": "CNVD-2024-23312" } ], "trust": 0.6 } }
var-202302-1865
Vulnerability from variot
Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function fromAddressNat via parameters entrys and mitInterface. Shenzhen Tenda Technology Co.,Ltd. of ac500 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202302-1865", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac500", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.9\\(1307\\)" }, { "model": "ac500", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac500 firmware 2.0.1.9(1307)" }, { "model": "ac500", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac500", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004454" }, { "db": "NVD", "id": "CVE-2023-25234" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac500_firmware:2.0.1.9\\(1307\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-25234" } ] }, "cve": "CVE-2023-25234", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-25234", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-25234", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202302-2076", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004454" }, { "db": "NVD", "id": "CVE-2023-25234" }, { "db": "CNNVD", "id": "CNNVD-202302-2076" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function fromAddressNat via parameters entrys and mitInterface. Shenzhen Tenda Technology Co.,Ltd. of ac500 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-25234" }, { "db": "JVNDB", "id": "JVNDB-2023-004454" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-25234", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2023-004454", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202302-2076", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004454" }, { "db": "NVD", "id": "CVE-2023-25234" }, { "db": "CNNVD", "id": "CNNVD-202302-2076" } ] }, "id": "VAR-202302-1865", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.23809524 }, "last_update_date": "2023-12-18T12:33:55.184000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004454" }, { "db": "NVD", "id": "CVE-2023-25234" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/funcy33/vluninfo_repo/tree/main/cnvds/113_1" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25234" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-25234/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004454" }, { "db": "NVD", "id": "CVE-2023-25234" }, { "db": "CNNVD", "id": "CNNVD-202302-2076" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-004454" }, { "db": "NVD", "id": "CVE-2023-25234" }, { "db": "CNNVD", "id": "CNNVD-202302-2076" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-004454" }, { "date": "2023-02-27T16:15:13.577000", "db": "NVD", "id": "CVE-2023-25234" }, { "date": "2023-02-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202302-2076" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-30T06:33:00", "db": "JVNDB", "id": "JVNDB-2023-004454" }, { "date": "2023-03-04T04:02:56.983000", "db": "NVD", "id": "CVE-2023-25234" }, { "date": "2023-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202302-2076" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-2076" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0ac500\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004454" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-2076" } ], "trust": 0.6 } }
var-202302-1962
Vulnerability from variot
Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function fromRouteStatic via parameters entrys and mitInterface. Shenzhen Tenda Technology Co.,Ltd. of ac500 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC500 is a Gigabit port access controller from China Tenda Company. The vulnerability originates from the fact that the entrys and mitInterface parameters of the fromRouteStatic function fail to correctly verify the length of user input data. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202302-1962", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac500", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.9\\(1307\\)" }, { "model": "ac500", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac500 firmware 2.0.1.9(1307)" }, { "model": "ac500", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac500", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac500", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v2.0.1.9(1307)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-18916" }, { "db": "JVNDB", "id": "JVNDB-2023-004453" }, { "db": "NVD", "id": "CVE-2023-25233" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac500_firmware:2.0.1.9\\(1307\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-25233" } ] }, "cve": "CVE-2023-25233", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2023-18916", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-25233", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-25233", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2023-18916", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202302-2084", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-18916" }, { "db": "JVNDB", "id": "JVNDB-2023-004453" }, { "db": "NVD", "id": "CVE-2023-25233" }, { "db": "CNNVD", "id": "CNNVD-202302-2084" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function fromRouteStatic via parameters entrys and mitInterface. Shenzhen Tenda Technology Co.,Ltd. of ac500 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC500 is a Gigabit port access controller from China Tenda Company. The vulnerability originates from the fact that the entrys and mitInterface parameters of the fromRouteStatic function fail to correctly verify the length of user input data. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service", "sources": [ { "db": "NVD", "id": "CVE-2023-25233" }, { "db": "JVNDB", "id": "JVNDB-2023-004453" }, { "db": "CNVD", "id": "CNVD-2023-18916" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-25233", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2023-004453", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2023-18916", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202302-2084", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-18916" }, { "db": "JVNDB", "id": "JVNDB-2023-004453" }, { "db": "NVD", "id": "CVE-2023-25233" }, { "db": "CNNVD", "id": "CNNVD-202302-2084" } ] }, "id": "VAR-202302-1962", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-18916" } ], "trust": 0.83809524 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-18916" } ] }, "last_update_date": "2023-12-18T13:59:14.163000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004453" }, { "db": "NVD", "id": "CVE-2023-25233" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/funcy33/vluninfo_repo/tree/main/cnvds/113" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25233" }, { "trust": 1.2, "url": "https://cxsecurity.com/cveshow/cve-2023-25233/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-18916" }, { "db": "JVNDB", "id": "JVNDB-2023-004453" }, { "db": "NVD", "id": "CVE-2023-25233" }, { "db": "CNNVD", "id": "CNNVD-202302-2084" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-18916" }, { "db": "JVNDB", "id": "JVNDB-2023-004453" }, { "db": "NVD", "id": "CVE-2023-25233" }, { "db": "CNNVD", "id": "CNNVD-202302-2084" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2023-18916" }, { "date": "2023-10-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-004453" }, { "date": "2023-02-27T16:15:13.513000", "db": "NVD", "id": "CVE-2023-25233" }, { "date": "2023-02-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202302-2084" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2023-18916" }, { "date": "2023-10-30T06:33:00", "db": "JVNDB", "id": "JVNDB-2023-004453" }, { "date": "2023-03-04T04:05:45.377000", "db": "NVD", "id": "CVE-2023-25233" }, { "date": "2023-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202302-2084" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-2084" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0ac500\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004453" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-2084" } ], "trust": 0.6 } }
var-202404-0123
Vulnerability from variot
A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been rated as critical. This issue affects the function formSetCfm of the file /goform/setcfm. The manipulation of the argument funcpara1 leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261143. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC500 is a Gigabit port access controller from China's Tenda Company. No detailed vulnerability details are provided at this time
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202404-0123", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac500", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "2.0.1.9(1307)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-24976" } ] }, "cve": "CVE-2024-3907", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "cna@vuldb.com", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CNVD-2024-24976", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-3907", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2024-24976", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-24976" }, { "db": "NVD", "id": "CVE-2024-3907" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability was found in Tenda AC500 2.0.1.9(1307). It has been rated as critical. This issue affects the function formSetCfm of the file /goform/setcfm. The manipulation of the argument funcpara1 leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261143. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC500 is a Gigabit port access controller from China\u0027s Tenda Company. No detailed vulnerability details are provided at this time", "sources": [ { "db": "NVD", "id": "CVE-2024-3907" }, { "db": "CNVD", "id": "CNVD-2024-24976" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "VULDB", "id": "261143", "trust": 1.6 }, { "db": "NVD", "id": "CVE-2024-3907", "trust": 1.6 }, { "db": "CNVD", "id": "CNVD-2024-24976", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-24976" }, { "db": "NVD", "id": "CVE-2024-3907" } ] }, "id": "VAR-202404-0123", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2024-24976" } ], "trust": 1.06666667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-24976" } ] }, "last_update_date": "2024-06-05T23:35:43.212000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC500 has an unspecified vulnerability (CNVD-2024-24976)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/551171" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-24976" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-121", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2024-3907" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://vuldb.com/?id.261143" }, { "trust": 1.6, "url": "https://vuldb.com/?ctiid.261143" }, { "trust": 1.6, "url": "https://vuldb.com/?submit.313802" }, { "trust": 1.6, "url": "https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac500/formsetcfm.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2024-3907/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-24976" }, { "db": "NVD", "id": "CVE-2024-3907" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2024-24976" }, { "db": "NVD", "id": "CVE-2024-3907" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-05-30T00:00:00", "db": "CNVD", "id": "CNVD-2024-24976" }, { "date": "2024-04-17T11:15:12.160000", "db": "NVD", "id": "CVE-2024-3907" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-05-30T00:00:00", "db": "CNVD", "id": "CNVD-2024-24976" }, { "date": "2024-06-04T19:20:26.563000", "db": "NVD", "id": "CVE-2024-3907" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC500 has an unspecified vulnerability (CNVD-2024-24976)", "sources": [ { "db": "CNVD", "id": "CNVD-2024-24976" } ], "trust": 0.6 } }
var-202302-1908
Vulnerability from variot
Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function formOneSsidCfgSet via parameter ssid. Shenzhen Tenda Technology Co.,Ltd. of ac500 An out-of-bounds write vulnerability exists in firmware.Service operation interruption (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202302-1908", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac500", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.9\\(1307\\)" }, { "model": "ac500", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac500 firmware 2.0.1.9(1307)" }, { "model": "ac500", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac500", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004455" }, { "db": "NVD", "id": "CVE-2023-25235" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac500_firmware:2.0.1.9\\(1307\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-25235" } ] }, "cve": "CVE-2023-25235", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2023-25235", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-25235", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202302-2072", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004455" }, { "db": "NVD", "id": "CVE-2023-25235" }, { "db": "CNNVD", "id": "CNNVD-202302-2072" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function formOneSsidCfgSet via parameter ssid. Shenzhen Tenda Technology Co.,Ltd. of ac500 An out-of-bounds write vulnerability exists in firmware.Service operation interruption (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-25235" }, { "db": "JVNDB", "id": "JVNDB-2023-004455" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-25235", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2023-004455", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202302-2072", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004455" }, { "db": "NVD", "id": "CVE-2023-25235" }, { "db": "CNNVD", "id": "CNNVD-202302-2072" } ] }, "id": "VAR-202302-1908", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.23809524 }, "last_update_date": "2023-12-18T13:54:57.458000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004455" }, { "db": "NVD", "id": "CVE-2023-25235" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/funcy33/vluninfo_repo/tree/main/cnvds/113_2" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-25235" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-25235/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004455" }, { "db": "NVD", "id": "CVE-2023-25235" }, { "db": "CNNVD", "id": "CNNVD-202302-2072" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-004455" }, { "db": "NVD", "id": "CVE-2023-25235" }, { "db": "CNNVD", "id": "CNNVD-202302-2072" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-004455" }, { "date": "2023-02-27T16:15:13.637000", "db": "NVD", "id": "CVE-2023-25235" }, { "date": "2023-02-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202302-2072" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-30T06:33:00", "db": "JVNDB", "id": "JVNDB-2023-004455" }, { "date": "2023-03-04T04:09:37.200000", "db": "NVD", "id": "CVE-2023-25235" }, { "date": "2023-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202302-2072" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-2072" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0ac500\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-004455" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202302-2072" } ], "trust": 0.6 } }
var-202404-0147
Vulnerability from variot
A vulnerability, which was classified as critical, has been found in Tenda AC500 2.0.1.9(1307). Affected by this issue is the function fromDhcpListClient of the file /goform/DhcpListClient. The manipulation of the argument page leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-261146 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC500 is a Gigabit port access controller from China's Tenda company. No detailed vulnerability details are provided at this time
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202404-0147", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac500", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "2.0.1.9(1307)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20427" } ] }, "cve": "CVE-2024-3910", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "cna@vuldb.com", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CNVD-2024-20427", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-3910", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2024-20427", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20427" }, { "db": "NVD", "id": "CVE-2024-3910" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability, which was classified as critical, has been found in Tenda AC500 2.0.1.9(1307). Affected by this issue is the function fromDhcpListClient of the file /goform/DhcpListClient. The manipulation of the argument page leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-261146 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC500 is a Gigabit port access controller from China\u0027s Tenda company. No detailed vulnerability details are provided at this time", "sources": [ { "db": "NVD", "id": "CVE-2024-3910" }, { "db": "CNVD", "id": "CNVD-2024-20427" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-3910", "trust": 1.6 }, { "db": "VULDB", "id": "261146", "trust": 1.6 }, { "db": "CNVD", "id": "CNVD-2024-20427", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20427" }, { "db": "NVD", "id": "CVE-2024-3910" } ] }, "id": "VAR-202404-0147", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2024-20427" } ], "trust": 1.06666667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20427" } ] }, "last_update_date": "2024-06-05T23:30:46.565000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC500 has an unspecified vulnerability (CNVD-2024-20427)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/544891" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20427" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-121", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2024-3910" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://vuldb.com/?id.261146" }, { "trust": 1.6, "url": "https://vuldb.com/?ctiid.261146" }, { "trust": 1.6, "url": "https://vuldb.com/?submit.313805" }, { "trust": 1.6, "url": "https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac500/fromdhcplistclient_page.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2024-3910/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20427" }, { "db": "NVD", "id": "CVE-2024-3910" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2024-20427" }, { "db": "NVD", "id": "CVE-2024-3910" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-04-25T00:00:00", "db": "CNVD", "id": "CNVD-2024-20427" }, { "date": "2024-04-17T12:15:08.070000", "db": "NVD", "id": "CVE-2024-3910" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-04-26T00:00:00", "db": "CNVD", "id": "CNVD-2024-20427" }, { "date": "2024-06-04T19:20:26.870000", "db": "NVD", "id": "CVE-2024-3910" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC500 has an unspecified vulnerability (CNVD-2024-20427)", "sources": [ { "db": "CNVD", "id": "CNVD-2024-20427" } ], "trust": 0.6 } }
var-202404-0168
Vulnerability from variot
A vulnerability classified as critical has been found in Tenda AC500 2.0.1.9(1307). Affected is the function formWriteFacMac of the file /goform/WriteFacMac. The manipulation of the argument mac leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261144. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC500 is a Gigabit access controller from China's Tenda company. No detailed vulnerability details are provided at present
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202404-0168", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac500", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "2.0.1.9(1307)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20428" } ] }, "cve": "CVE-2024-3908", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "cna@vuldb.com", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CNVD-2024-20428", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-3908", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2024-20428", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20428" }, { "db": "NVD", "id": "CVE-2024-3908" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability classified as critical has been found in Tenda AC500 2.0.1.9(1307). Affected is the function formWriteFacMac of the file /goform/WriteFacMac. The manipulation of the argument mac leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261144. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC500 is a Gigabit access controller from China\u0027s Tenda company. No detailed vulnerability details are provided at present", "sources": [ { "db": "NVD", "id": "CVE-2024-3908" }, { "db": "CNVD", "id": "CNVD-2024-20428" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "VULDB", "id": "261144", "trust": 1.6 }, { "db": "NVD", "id": "CVE-2024-3908", "trust": 1.6 }, { "db": "CNVD", "id": "CNVD-2024-20428", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20428" }, { "db": "NVD", "id": "CVE-2024-3908" } ] }, "id": "VAR-202404-0168", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2024-20428" } ], "trust": 1.06666667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20428" } ] }, "last_update_date": "2024-06-05T23:30:46.549000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC500 Command Injection Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/544881" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20428" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2024-3908" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://vuldb.com/?id.261144" }, { "trust": 1.6, "url": "https://vuldb.com/?ctiid.261144" }, { "trust": 1.6, "url": "https://vuldb.com/?submit.313803" }, { "trust": 1.6, "url": "https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac500/formwritefacmac.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2024-3908/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20428" }, { "db": "NVD", "id": "CVE-2024-3908" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2024-20428" }, { "db": "NVD", "id": "CVE-2024-3908" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-04-25T00:00:00", "db": "CNVD", "id": "CNVD-2024-20428" }, { "date": "2024-04-17T12:15:07.633000", "db": "NVD", "id": "CVE-2024-3908" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-04-26T00:00:00", "db": "CNVD", "id": "CNVD-2024-20428" }, { "date": "2024-06-04T19:20:26.660000", "db": "NVD", "id": "CVE-2024-3908" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC500 Command Injection Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2024-20428" } ], "trust": 0.6 } }