All the vulnerabilites related to Tenda - AC7
cve-2023-41552
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:01:35.281Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/peris-navince/founded-0-days/blob/main/form_fast_setting_wifi_set/1.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0_v15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9", "vendor": "tenda", "versions": [ { "status": "affected", "version": "3.0_v15.03.06.42_multi" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41552", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T19:48:17.214882Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T19:49:40.131Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC7 V1.0 V15.03.06.44 and Tenda AC9 V3.0 V15.03.06.42_multi were discovered to contain a stack overflow via parameter ssid at url /goform/fast_setting_wifi_set." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-30T12:28:31.907320", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/peris-navince/founded-0-days/blob/main/form_fast_setting_wifi_set/1.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-41552", "datePublished": "2023-08-30T00:00:00", "dateReserved": "2023-08-30T00:00:00", "dateUpdated": "2024-10-01T19:49:40.131Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41555
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:01:35.250Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/peris-navince/founded-0-days/blob/main/formWifiBasicSet/1.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0_v15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41555", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T19:41:30.498142Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T19:42:23.000Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC7 V1.0 V15.03.06.44 was discovered to contain a stack overflow via parameter security_5g at url /goform/WifiBasicSet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-30T12:27:06.027581", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/peris-navince/founded-0-days/blob/main/formWifiBasicSet/1.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-41555", "datePublished": "2023-08-30T00:00:00", "dateReserved": "2023-08-30T00:00:00", "dateUpdated": "2024-10-01T19:42:23.000Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14557
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-03/Tenda.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:29:51.699Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-03/Tenda.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A buffer overflow vulnerability exists in the router\u0027s web server (httpd). When processing the page parameters for a post request, the value is directly written with sprintf to a local variable placed on the stack, which overrides the return address of the function, a causing buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-25T19:42:41", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-03/Tenda.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14557", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A buffer overflow vulnerability exists in the router\u0027s web server (httpd). When processing the page parameters for a post request, the value is directly written with sprintf to a local variable placed on the stack, which overrides the return address of the function, a causing buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-03/Tenda.md", "refsource": "MISC", "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-03/Tenda.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-14557", "datePublished": "2019-04-25T19:42:41", "dateReserved": "2018-07-23T00:00:00", "dateUpdated": "2024-08-05T09:29:51.699Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38930
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:54:39.646Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/addWifiMacFilter/README.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0,V15.03.06.44" }, { "status": "affected", "version": "F1203 V2.0.1.6," } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0,V15.03.06.28" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V3.0,V15.03.06.42_multi" }, { "status": "affected", "version": "FH1205 V2.0.0.7(775)" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-38930", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T19:31:04.398117Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T19:35:44.164Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC7 V1.0,V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0,V15.03.06.28, AC9 V3.0,V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the addWifiMacFilter function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-07T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/addWifiMacFilter/README.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-38930", "datePublished": "2023-08-07T00:00:00", "dateReserved": "2023-07-25T00:00:00", "dateUpdated": "2024-10-15T19:35:44.164Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2898
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257941 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257941 | signature, permissions-required | |
https://vuldb.com/?submit.300361 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/fromSetRouteStatic.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2898", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-16T21:02:27.145376Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-16T21:03:00.476Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.160Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257941 | Tenda AC7 SetStaticRouteCfg fromSetRouteStatic stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257941" }, { "name": "VDB-257941 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257941" }, { "name": "Submit #300361 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300361" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/fromSetRouteStatic.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_tutu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Tenda AC7 15.03.06.44. Affected by this vulnerability is the function fromSetRouteStatic of the file /goform/SetStaticRouteCfg. The manipulation of the argument list leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257941 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC7 15.03.06.44 wurde eine kritische Schwachstelle entdeckt. Das betrifft die Funktion fromSetRouteStatic der Datei /goform/SetStaticRouteCfg. Mit der Manipulation des Arguments list mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T18:31:05.622Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257941 | Tenda AC7 SetStaticRouteCfg fromSetRouteStatic stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257941" }, { "name": "VDB-257941 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257941" }, { "name": "Submit #300361 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300361" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/fromSetRouteStatic.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:31:07.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 SetStaticRouteCfg fromSetRouteStatic stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2898", "datePublished": "2024-03-26T18:31:05.622Z", "dateReserved": "2024-03-26T09:26:00.834Z", "dateUpdated": "2024-08-01T19:25:42.160Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-37716
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:23:26.317Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/fromNatStaticSetting/report.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:f1202:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "f1202", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0BR_V1.2.0.20(408)" } ] }, { "cpes": [ "cpe:2.3:h:tenda:fh1202:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fh1202", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.2.0.19_EN" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v.1.0" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac1206", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v1.0" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v1.0" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v1.0" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v3.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-37716", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-30T15:41:48.422746Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-30T15:44:13.700Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromNatStaticSetting." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-14T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/fromNatStaticSetting/report.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-37716", "datePublished": "2023-07-14T00:00:00", "dateReserved": "2023-07-10T00:00:00", "dateUpdated": "2024-10-30T15:44:13.700Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14558
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-01/Tenda.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:29:51.678Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-01/Tenda.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-07-21T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted goform/setUsbUnload request. This occurs because the \"formsetUsbUnload\" function executes a dosystemCmd function with untrusted input." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-30T17:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-01/Tenda.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14558", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted goform/setUsbUnload request. This occurs because the \"formsetUsbUnload\" function executes a dosystemCmd function with untrusted input." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-01/Tenda.md", "refsource": "MISC", "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-01/Tenda.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-14558", "datePublished": "2018-10-30T18:00:00", "dateReserved": "2018-07-23T00:00:00", "dateUpdated": "2024-08-05T09:29:51.678Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-37717
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:23:27.232Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/fromDhcpListClient/repot.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:f1202:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "f1202", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0BR_V1.2.0.20(408)" } ] }, { "cpes": [ "cpe:2.3:h:tenda:fh1202:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fh1202", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.2.0.19_EN" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0," } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac1206", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V3.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-37717", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-30T15:36:28.731124Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-30T15:39:40.848Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromDhcpListClient." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-14T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/fromDhcpListClient/repot.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-37717", "datePublished": "2023-07-14T00:00:00", "dateReserved": "2023-07-10T00:00:00", "dateUpdated": "2024-10-30T15:39:40.848Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2902
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257945 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257945 | signature, permissions-required | |
https://vuldb.com/?submit.300449 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/fromSetWifiGusetBasic.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.155Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257945 | Tenda AC7 WifiGuestSet fromSetWifiGusetBasic stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257945" }, { "name": "VDB-257945 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257945" }, { "name": "Submit #300449 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300449" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/fromSetWifiGusetBasic.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2902", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-15T19:37:20.952602Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T13:35:50.633Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_tutu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC7 15.03.06.44 and classified as critical. This issue affects the function fromSetWifiGusetBasic of the file /goform/WifiGuestSet. The manipulation of the argument shareSpeed leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257945 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in Tenda AC7 15.03.06.44 gefunden. Davon betroffen ist die Funktion fromSetWifiGusetBasic der Datei /goform/WifiGuestSet. Mittels Manipulieren des Arguments shareSpeed mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T20:00:08.534Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257945 | Tenda AC7 WifiGuestSet fromSetWifiGusetBasic stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257945" }, { "name": "VDB-257945 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257945" }, { "name": "Submit #300449 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300449" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/fromSetWifiGusetBasic.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:31:44.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 WifiGuestSet fromSetWifiGusetBasic stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2902", "datePublished": "2024-03-26T20:00:08.534Z", "dateReserved": "2024-03-26T09:26:38.442Z", "dateUpdated": "2024-08-12T13:35:50.633Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2895
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257938 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257938 | signature, permissions-required | |
https://vuldb.com/?submit.300358 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formWifiWpsOOB.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2895", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-05T19:51:36.570635Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-05T19:52:13.147Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.160Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257938 | Tenda AC7 WifiWpsOOB formWifiWpsOOB stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257938" }, { "name": "VDB-257938 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257938" }, { "name": "Submit #300358 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300358" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formWifiWpsOOB.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_tutu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC7 15.03.06.44. It has been declared as critical. This vulnerability affects the function formWifiWpsOOB of the file /goform/WifiWpsOOB. The manipulation of the argument index leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257938 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC7 15.03.06.44 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Dabei geht es um die Funktion formWifiWpsOOB der Datei /goform/WifiWpsOOB. Durch Beeinflussen des Arguments index mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T17:31:04.304Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257938 | Tenda AC7 WifiWpsOOB formWifiWpsOOB stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257938" }, { "name": "VDB-257938 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257938" }, { "name": "Submit #300358 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300358" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formWifiWpsOOB.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:30:51.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 WifiWpsOOB formWifiWpsOOB stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2895", "datePublished": "2024-03-26T17:31:04.304Z", "dateReserved": "2024-03-26T09:25:44.223Z", "dateUpdated": "2024-08-01T19:25:42.160Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2897
Vulnerability from cvelistv5
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257940 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257940 | signature, permissions-required | |
https://vuldb.com/?submit.300360 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formWriteFacMac.md | exploit |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-2897", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-15T14:30:45.791519Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:30:55.078Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.169Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257940 | Tenda AC7 WriteFacMac formWriteFacMac os command injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257940" }, { "name": "VDB-257940 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257940" }, { "name": "Submit #300360 | Tenda AC7 V1.0 V15.03.06.44 command injection", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300360" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formWriteFacMac.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_tutu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Tenda AC7 15.03.06.44. Affected is the function formWriteFacMac of the file /goform/WriteFacMac. The manipulation of the argument mac leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257940. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in Tenda AC7 15.03.06.44 entdeckt. Es betrifft die Funktion formWriteFacMac der Datei /goform/WriteFacMac. Dank Manipulation des Arguments mac mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 OS Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T18:31:04.287Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257940 | Tenda AC7 WriteFacMac formWriteFacMac os command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257940" }, { "name": "VDB-257940 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257940" }, { "name": "Submit #300360 | Tenda AC7 V1.0 V15.03.06.44 command injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300360" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formWriteFacMac.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:31:02.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 WriteFacMac formWriteFacMac os command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2897", "datePublished": "2024-03-26T18:31:04.287Z", "dateReserved": "2024-03-26T09:25:55.503Z", "dateUpdated": "2024-08-01T19:25:42.169Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41562
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:01:35.185Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/peris-navince/founded-0-days/blob/main/setSmartPowerManagement/1.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0_v15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9", "vendor": "tenda", "versions": [ { "status": "affected", "version": "3.0_v15.03.06.42_multi" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0rtl_v15.03.06.28" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41562", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T18:52:45.696202Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T18:55:00.806Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter time at url /goform/PowerSaveSet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-30T12:17:16.245089", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/peris-navince/founded-0-days/blob/main/setSmartPowerManagement/1.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-41562", "datePublished": "2023-08-30T00:00:00", "dateReserved": "2023-08-30T00:00:00", "dateUpdated": "2024-10-01T18:55:00.806Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2892
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257935 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257935 | signature, permissions-required | |
https://vuldb.com/?submit.300355 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formSetCfm.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.154Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257935 | Tenda AC7 setcfm formSetCfm stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257935" }, { "name": "VDB-257935 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257935" }, { "name": "Submit #300355 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300355" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formSetCfm.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2892", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-20T20:56:27.735043Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T19:09:59.106Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_miemie (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Tenda AC7 15.03.06.44 and classified as critical. Affected by this vulnerability is the function formSetCfm of the file /goform/setcfm. The manipulation of the argument funcpara1 leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257935. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC7 15.03.06.44 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Es geht um die Funktion formSetCfm der Datei /goform/setcfm. Durch das Manipulieren des Arguments funcpara1 mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T16:00:05.583Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257935 | Tenda AC7 setcfm formSetCfm stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257935" }, { "name": "VDB-257935 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257935" }, { "name": "Submit #300355 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300355" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formSetCfm.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:30:35.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 setcfm formSetCfm stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2892", "datePublished": "2024-03-26T16:00:05.583Z", "dateReserved": "2024-03-26T09:25:27.601Z", "dateUpdated": "2024-08-29T19:09:59.106Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18707
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/Tenda.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.407Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/Tenda.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"ssid\" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-27T22:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/Tenda.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18707", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"ssid\" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/Tenda.md", "refsource": "MISC", "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/Tenda.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18707", "datePublished": "2018-10-27T22:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.407Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2891
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257934 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257934 | signature, permissions-required | |
https://vuldb.com/?submit.300354 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formQuickIndex.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2891", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T18:36:55.001433Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-01T18:37:43.390Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.202Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257934 | Tenda AC7 QuickIndex formQuickIndex stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257934" }, { "name": "VDB-257934 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257934" }, { "name": "Submit #300354 | Tenda AC7 AC7V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300354" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formQuickIndex.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_miemie (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Tenda AC7 15.03.06.44. Affected is the function formQuickIndex of the file /goform/QuickIndex. The manipulation of the argument PPPOEPassword leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257934 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Tenda AC7 15.03.06.44 gefunden. Sie wurde als kritisch eingestuft. Betroffen hiervon ist die Funktion formQuickIndex der Datei /goform/QuickIndex. Mittels Manipulieren des Arguments PPPOEPassword mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T14:00:07.492Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257934 | Tenda AC7 QuickIndex formQuickIndex stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257934" }, { "name": "VDB-257934 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257934" }, { "name": "Submit #300354 | Tenda AC7 AC7V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300354" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formQuickIndex.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:30:30.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 QuickIndex formQuickIndex stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2891", "datePublished": "2024-03-26T14:00:07.492Z", "dateReserved": "2024-03-26T09:25:25.245Z", "dateUpdated": "2024-08-01T19:25:42.202Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38937
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:54:39.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetVirtualSer/README.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac6:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac6", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0 V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac1206", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac8:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v4 V16.03.34.06" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.28" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V3.0 V15.03.06.42_multi" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v4.0 V16.03.10.13" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-38937", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T14:37:17.298133Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T14:40:31.909Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-07T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetVirtualSer/README.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-38937", "datePublished": "2023-08-07T00:00:00", "dateReserved": "2023-07-25T00:00:00", "dateUpdated": "2024-10-17T14:40:31.909Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18709
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-08/Tenda.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.371Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-08/Tenda.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"firewallEn\" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-27T22:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-08/Tenda.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18709", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"firewallEn\" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-08/Tenda.md", "refsource": "MISC", "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-08/Tenda.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18709", "datePublished": "2018-10-27T22:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.371Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18732
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/ZIllR0/Routers/blob/master/Tenda/stack2.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.422Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack2.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027ntpServer\u0027 parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-28T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack2.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18732", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027ntpServer\u0027 parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack2.md", "refsource": "MISC", "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack2.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18732", "datePublished": "2018-10-28T00:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.422Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2900
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257943 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257943 | signature, permissions-required | |
https://vuldb.com/?submit.300364 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/saveParentControlInfo_deviceId.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2900", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-01T18:06:26.520903Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-01T18:08:23.914Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.144Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257943 | Tenda AC7 saveParentControlInfo stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257943" }, { "name": "VDB-257943 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257943" }, { "name": "Submit #300364 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300364" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/saveParentControlInfo_deviceId.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_tutu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in Tenda AC7 15.03.06.44. This affects the function saveParentControlInfo of the file /goform/saveParentControlInfo. The manipulation of the argument deviceId/time/urls leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257943. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in Tenda AC7 15.03.06.44 gefunden. Dabei betrifft es die Funktion saveParentControlInfo der Datei /goform/saveParentControlInfo. Durch Manipulation des Arguments deviceId/time/urls mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T19:31:04.524Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257943 | Tenda AC7 saveParentControlInfo stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257943" }, { "name": "VDB-257943 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257943" }, { "name": "Submit #300364 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300364" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/saveParentControlInfo_deviceId.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:31:26.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 saveParentControlInfo stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2900", "datePublished": "2024-03-26T19:31:04.524Z", "dateReserved": "2024-03-26T09:26:11.290Z", "dateUpdated": "2024-08-01T19:25:42.144Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2903
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257946 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257946 | signature, permissions-required | |
https://vuldb.com/?submit.300452 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/GetParentControlInfo.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.219Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257946 | Tenda AC7 GetParentControlInfo stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257946" }, { "name": "VDB-257946 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257946" }, { "name": "Submit #300452 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300452" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/GetParentControlInfo.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2903", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T15:52:57.072819Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T15:54:17.573Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_tutu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC7 15.03.06.44. It has been classified as critical. Affected is the function GetParentControlInfo of the file /goform/GetParentControlInfo. The manipulation of the argument mac leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257946 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in Tenda AC7 15.03.06.44 ausgemacht. Hiervon betroffen ist die Funktion GetParentControlInfo der Datei /goform/GetParentControlInfo. Durch das Manipulieren des Arguments mac mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T20:31:04.040Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257946 | Tenda AC7 GetParentControlInfo stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257946" }, { "name": "VDB-257946 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257946" }, { "name": "Submit #300452 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300452" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/GetParentControlInfo.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:31:50.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 GetParentControlInfo stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2903", "datePublished": "2024-03-26T20:31:04.040Z", "dateReserved": "2024-03-26T09:26:47.360Z", "dateUpdated": "2024-08-15T15:54:17.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18727
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/ZIllR0/Routers/blob/master/Tenda/stack1.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.390Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack1.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027deviceList\u0027 parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-28T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack1.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18727", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027deviceList\u0027 parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack1.md", "refsource": "MISC", "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack1.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18727", "datePublished": "2018-10-28T00:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2896
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257939 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257939 | signature, permissions-required | |
https://vuldb.com/?submit.300359 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formWifiWpsStart.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:15.03.06.44:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2896", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-06-26T19:44:29.669077Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-26T19:49:54.294Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.175Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257939 | Tenda AC7 WifiWpsStart formWifiWpsStart stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257939" }, { "name": "VDB-257939 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257939" }, { "name": "Submit #300359 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300359" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formWifiWpsStart.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_tutu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC7 15.03.06.44. It has been rated as critical. This issue affects the function formWifiWpsStart of the file /goform/WifiWpsStart. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257939. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC7 15.03.06.44 ausgemacht. Sie wurde als kritisch eingestuft. Hierbei geht es um die Funktion formWifiWpsStart der Datei /goform/WifiWpsStart. Dank der Manipulation des Arguments index mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T18:00:06.676Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257939 | Tenda AC7 WifiWpsStart formWifiWpsStart stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257939" }, { "name": "VDB-257939 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257939" }, { "name": "Submit #300359 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300359" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formWifiWpsStart.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:30:56.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 WifiWpsStart formWifiWpsStart stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2896", "datePublished": "2024-03-26T18:00:06.676Z", "dateReserved": "2024-03-26T09:25:50.265Z", "dateUpdated": "2024-08-01T19:25:42.175Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38933
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:54:39.649Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetClientState/README.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "f1203", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0.1.6" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.28" } ] }, { "cpes": [ "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fh1203", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0.1.6" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V3.0 V15.03.06.42_multi" } ] }, { "cpes": [ "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fh1205", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0.0.7(775)" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac6:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac6", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0 V15.03.06.23" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-38933", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:48:33.206945Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:51:46.931Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6 and AC9 V3.0 V15.03.06.42_multi, and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the formSetClientState function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-07T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetClientState/README.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-38933", "datePublished": "2023-08-07T00:00:00", "dateReserved": "2023-07-25T00:00:00", "dateUpdated": "2024-10-17T13:51:46.931Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18706
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/Tenda.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.389Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/Tenda.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"page\" parameter of the function \"fromDhcpListClient\" for a request, it is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-27T22:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/Tenda.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18706", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"page\" parameter of the function \"fromDhcpListClient\" for a request, it is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/Tenda.md", "refsource": "MISC", "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/Tenda.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18706", "datePublished": "2018-10-27T22:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2901
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257944 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257944 | signature, permissions-required | |
https://vuldb.com/?submit.300367 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/setSchedWifi.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.161Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257944 | Tenda AC7 openSchedWifi setSchedWifi stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257944" }, { "name": "VDB-257944 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257944" }, { "name": "Submit #300367 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300367" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/setSchedWifi.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2901", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-20T20:50:19.200809Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T19:09:39.749Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_tutu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Tenda AC7 15.03.06.44 and classified as critical. This vulnerability affects the function setSchedWifi of the file /goform/openSchedWifi. The manipulation of the argument schedEndTime leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257944. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC7 15.03.06.44 wurde eine kritische Schwachstelle gefunden. Hierbei betrifft es die Funktion setSchedWifi der Datei /goform/openSchedWifi. Mittels dem Manipulieren des Arguments schedEndTime mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T20:00:06.887Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257944 | Tenda AC7 openSchedWifi setSchedWifi stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257944" }, { "name": "VDB-257944 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257944" }, { "name": "Submit #300367 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300367" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/setSchedWifi.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:31:39.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 openSchedWifi setSchedWifi stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2901", "datePublished": "2024-03-26T20:00:06.887Z", "dateReserved": "2024-03-26T09:26:24.727Z", "dateUpdated": "2024-08-29T19:09:39.749Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2894
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257937 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257937 | signature, permissions-required | |
https://vuldb.com/?submit.300357 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formSetQosBand.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257937 | Tenda AC7 SetNetControlList formSetQosBand stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257937" }, { "name": "VDB-257937 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257937" }, { "name": "Submit #300357 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300357" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formSetQosBand.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac7_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2894", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T18:15:35.740727Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T18:17:10.564Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_tutu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC7 15.03.06.44. It has been classified as critical. This affects the function formSetQosBand of the file /goform/SetNetControlList. The manipulation of the argument list leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257937 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Tenda AC7 15.03.06.44 ausgemacht. Sie wurde als kritisch eingestuft. Es geht dabei um die Funktion formSetQosBand der Datei /goform/SetNetControlList. Durch das Beeinflussen des Arguments list mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T17:00:07.831Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257937 | Tenda AC7 SetNetControlList formSetQosBand stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257937" }, { "name": "VDB-257937 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257937" }, { "name": "Submit #300357 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300357" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formSetQosBand.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:30:46.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 SetNetControlList formSetQosBand stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2894", "datePublished": "2024-03-26T17:00:07.831Z", "dateReserved": "2024-03-26T09:25:39.103Z", "dateUpdated": "2024-08-15T18:17:10.564Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41556
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:01:35.265Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/peris-navince/founded-0-days/blob/main/fromSetIpMacBind/1.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0_v15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9", "vendor": "tenda", "versions": [ { "status": "affected", "version": "3.0_v15.03.06.42_multi" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0rtl_v15.03.06.28" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41556", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T19:38:05.672947Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T19:40:15.233Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter list at url /goform/SetIpMacBind." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-30T12:25:24.881206", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/peris-navince/founded-0-days/blob/main/fromSetIpMacBind/1.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-41556", "datePublished": "2023-08-30T00:00:00", "dateReserved": "2023-08-30T00:00:00", "dateUpdated": "2024-10-01T19:40:15.233Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18731
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/ZIllR0/Routers/blob/master/Tenda/stack4.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.376Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack4.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027deviceMac\u0027 parameter for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-28T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack4.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18731", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027deviceMac\u0027 parameter for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack4.md", "refsource": "MISC", "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack4.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18731", "datePublished": "2018-10-28T00:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.376Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38931
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:54:39.242Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/cloudv2_setaccount/README.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac1206", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac8:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v4 V16.03.34.06" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac6:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac6", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0 V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "f1203", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0.1.6" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.28" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v4.0 V16.03.10.13" } ] }, { "cpes": [ "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fh1203", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0.1.6" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-38931", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:52:20.173225Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:55:25.786Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-07T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/cloudv2_setaccount/README.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-38931", "datePublished": "2023-08-07T00:00:00", "dateReserved": "2023-07-25T00:00:00", "dateUpdated": "2024-10-17T13:55:25.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18708
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/Tenda.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.428Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/Tenda.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"page\" parameter of the function \"fromAddressNat\" for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-27T22:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/Tenda.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18708", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"page\" parameter of the function \"fromAddressNat\" for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/Tenda.md", "refsource": "MISC", "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/Tenda.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18708", "datePublished": "2018-10-27T22:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.428Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41558
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:01:35.321Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/peris-navince/founded-0-days/blob/main/fromSetSysTime/1.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0_v15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41558", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T19:33:24.853303Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T19:34:20.132Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC7 V1.0 V15.03.06.44 was discovered to contain a stack overflow via parameter timeZone at url /goform/SetSysTimeCfg." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-30T12:21:30.792655", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/peris-navince/founded-0-days/blob/main/fromSetSysTime/1.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-41558", "datePublished": "2023-08-30T00:00:00", "dateReserved": "2023-08-30T00:00:00", "dateUpdated": "2024-10-01T19:34:20.132Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41559
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:01:35.261Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/peris-navince/founded-0-days/blob/main/fromNatStaticSetting/1.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0_v15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9", "vendor": "tenda", "versions": [ { "status": "affected", "version": "3.0_v15.03.06.42_multi," } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0rtl_v15.03.06.28" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41559", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T19:26:04.363328Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T19:28:01.330Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter page at url /goform/NatStaticSetting." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-30T12:19:49.860110", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/peris-navince/founded-0-days/blob/main/fromNatStaticSetting/1.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-41559", "datePublished": "2023-08-30T00:00:00", "dateReserved": "2023-08-30T00:00:00", "dateUpdated": "2024-10-01T19:28:01.330Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2893
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257936 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257936 | signature, permissions-required | |
https://vuldb.com/?submit.300356 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formSetDeviceName_devName.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.172Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257936 | Tenda AC7 SetOnlineDevName formSetDeviceName stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257936" }, { "name": "VDB-257936 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257936" }, { "name": "Submit #300356 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300356" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formSetDeviceName_devName.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2893", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-15T19:38:25.903653Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T13:37:09.831Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_tutu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC7 15.03.06.44 and classified as critical. Affected by this issue is the function formSetDeviceName of the file /goform/SetOnlineDevName. The manipulation of the argument devName leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257936. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC7 15.03.06.44 gefunden. Sie wurde als kritisch eingestuft. Es geht hierbei um die Funktion formSetDeviceName der Datei /goform/SetOnlineDevName. Durch Manipulieren des Arguments devName mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T16:31:04.545Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257936 | Tenda AC7 SetOnlineDevName formSetDeviceName stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257936" }, { "name": "VDB-257936 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257936" }, { "name": "Submit #300356 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300356" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/formSetDeviceName_devName.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:30:40.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 SetOnlineDevName formSetDeviceName stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2893", "datePublished": "2024-03-26T16:31:04.545Z", "dateReserved": "2024-03-26T09:25:34.223Z", "dateUpdated": "2024-08-12T13:37:09.831Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14559
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-02/Tenda.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:29:51.666Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-02/Tenda.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A buffer overflow vulnerability exists in the router\u0027s web server (httpd). When processing the list parameters for a post request, the value is directly written with sprintf to a local variable placed on the stack, which overrides the return address of the function, causing a buffer overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-25T19:44:46", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-02/Tenda.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-14559", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A buffer overflow vulnerability exists in the router\u0027s web server (httpd). When processing the list parameters for a post request, the value is directly written with sprintf to a local variable placed on the stack, which overrides the return address of the function, causing a buffer overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-02/Tenda.md", "refsource": "MISC", "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-02/Tenda.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-14559", "datePublished": "2019-04-25T19:44:46", "dateReserved": "2018-07-23T00:00:00", "dateUpdated": "2024-08-05T09:29:51.666Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-41557
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T19:01:35.298Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/peris-navince/founded-0-days/blob/main/fromAddressNat/1.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0_v15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0rtl_v15.03.06.28" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-41557", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T19:35:12.448972Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T19:36:24.229Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC7 V1.0 V15.03.06.44 and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter entrys and mitInterface at url /goform/addressNat." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-30T12:23:38.395267", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/peris-navince/founded-0-days/blob/main/fromAddressNat/1.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-41557", "datePublished": "2023-08-30T00:00:00", "dateReserved": "2023-08-30T00:00:00", "dateUpdated": "2024-10-01T19:36:24.229Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10280
Vulnerability from cvelistv5
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.281555 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.281555 | signature, permissions-required | |
https://vuldb.com/?submit.426417 | third-party-advisory | |
https://github.com/JohenanLi/router_vuls/blob/main/websReadEvent/websReadEvent.md | exploit | |
https://www.tenda.com.cn/ | product |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Tenda | AC6 |
Version: 20241022 |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac6_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.06" } ] }, { "cpes": [ "cpe:2.3:a:tenda:ac8_firmware:16.03.34.09:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.09" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac10_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.48.23" }, { "status": "affected", "version": "16.03.48.19" }, { "status": "affected", "version": "16.03.48.20" }, { "status": "affected", "version": "16.03.48.13" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac1206_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac9_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.42" }, { "status": "affected", "version": "15.03.05.19\\(6318_\\)" }, { "status": "affected", "version": "15.03.05.14" }, { "status": "affected", "version": "15.03.2.13" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\):*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.19\\(6318\\)" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:2.0.1.9\\(1307\\):*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "2.0.1.9\\(1307\\)" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:1.0.0.16:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0.0.16" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:1.0.0.14:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0.0.14" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac10u_firmware:15.03.06.48:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10u_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.48" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac10u_firmware:15.03.06.49:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10u_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.49" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac15_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.18" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac15_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.19" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10280", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T17:28:19.760214Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:41:57.370Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC6", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC8", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC9", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC10", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC10U", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC15", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC500", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC1206", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "minipython (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC6, AC7, AC8, AC9, AC10, AC10U, AC15, AC18, AC500 and AC1206 up to 20241022. It has been rated as problematic. This issue affects the function websReadEvent of the file /goform/GetIPTV. The manipulation of the argument Content-Length leads to null pointer dereference. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC6, AC7, AC8, AC9, AC10, AC10U, AC15, AC18, AC500 and AC1206 bis 20241022 ausgemacht. Sie wurde als problematisch eingestuft. Davon betroffen ist die Funktion websReadEvent der Datei /goform/GetIPTV. Durch Beeinflussen des Arguments Content-Length mit unbekannten Daten kann eine null pointer dereference-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.8, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T13:31:07.315Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-281555 | Tenda AC6/AC7/AC8/AC9/AC10/AC10U/AC15/AC18/AC500/AC1206 GetIPTV websReadEvent null pointer dereference", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.281555" }, { "name": "VDB-281555 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.281555" }, { "name": "Submit #426417 | Tenda AC8v4 V16.03.34.06 NULL Pointer Dereference", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.426417" }, { "tags": [ "exploit" ], "url": "https://github.com/JohenanLi/router_vuls/blob/main/websReadEvent/websReadEvent.md" }, { "tags": [ "product" ], "url": "https://www.tenda.com.cn/" } ], "timeline": [ { "lang": "en", "time": "2024-10-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-10-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-10-23T08:07:55.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC6/AC7/AC8/AC9/AC10/AC10U/AC15/AC18/AC500/AC1206 GetIPTV websReadEvent null pointer dereference" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10280", "datePublished": "2024-10-23T13:31:07.315Z", "dateReserved": "2024-10-23T06:02:03.363Z", "dateUpdated": "2024-10-23T17:41:57.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18729
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/ZIllR0/Routers/blob/master/Tenda/heapoverflow1.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/heapoverflow1.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a heap-based buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027mac\u0027 parameter for a post request, the value is directly used in a strcpy to a variable placed on the heap, which can leak sensitive information or even hijack program control flow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-28T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/heapoverflow1.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18729", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a heap-based buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027mac\u0027 parameter for a post request, the value is directly used in a strcpy to a variable placed on the heap, which can leak sensitive information or even hijack program control flow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ZIllR0/Routers/blob/master/Tenda/heapoverflow1.md", "refsource": "MISC", "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/heapoverflow1.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18729", "datePublished": "2018-10-28T00:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2899
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257942 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257942 | signature, permissions-required | |
https://vuldb.com/?submit.300362 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/fromSetWirelessRepeat.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2899", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-16T17:43:12.540684Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-16T17:44:37.577Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.223Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257942 | Tenda AC7 WifiExtraSet fromSetWirelessRepeat stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257942" }, { "name": "VDB-257942 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257942" }, { "name": "Submit #300362 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.300362" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/fromSetWirelessRepeat.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_tutu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in Tenda AC7 15.03.06.44. Affected by this issue is the function fromSetWirelessRepeat of the file /goform/WifiExtraSet. The manipulation of the argument wpapsk_crypto leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257942 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine kritische Schwachstelle wurde in Tenda AC7 15.03.06.44 entdeckt. Dies betrifft die Funktion fromSetWirelessRepeat der Datei /goform/WifiExtraSet. Durch die Manipulation des Arguments wpapsk_crypto mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-26T19:00:07.170Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257942 | Tenda AC7 WifiExtraSet fromSetWirelessRepeat stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257942" }, { "name": "VDB-257942 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257942" }, { "name": "Submit #300362 | Tenda AC7 V1.0 V15.03.06.44 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.300362" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC7/v1/fromSetWirelessRepeat.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-26T10:31:13.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC7 WifiExtraSet fromSetWirelessRepeat stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2899", "datePublished": "2024-03-26T19:00:07.170Z", "dateReserved": "2024-03-26T09:26:06.184Z", "dateUpdated": "2024-08-01T19:25:42.223Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38936
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:54:39.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetSpeedWan/README.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac1206", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V15.03.06.23," } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac6:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac6", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0 V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.44," } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.28" } ] }, { "cpes": [ "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fh1203", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0.1.6" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V3.0 V15.03.06.42_multi" } ] }, { "cpes": [ "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fh1205", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0.0.7(775)" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-38936", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T20:02:03.283677Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T20:05:36.911Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6, AC9 V3.0 V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-07T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetSpeedWan/README.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-38936", "datePublished": "2023-08-07T00:00:00", "dateReserved": "2023-07-25T00:00:00", "dateUpdated": "2024-10-15T20:05:36.911Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-37714
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:23:26.313Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/fromRouteStatic/report.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:f1202:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "f1202", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0BR_V1.2.0.20(408)" } ] }, { "cpes": [ "cpe:2.3:h:tenda:fh1202:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fh1202", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.2.0.19_EN" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-37714", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-30T15:46:41.128360Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-30T15:47:50.206Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda F1202 V1.0BR_V1.2.0.20(408), FH1202_V1.2.0.19_EN were discovered to contain a stack overflow in the page parameter in the function fromRouteStatic." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-14T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/fromRouteStatic/report.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-37714", "datePublished": "2023-07-14T00:00:00", "dateReserved": "2023-07-10T00:00:00", "dateUpdated": "2024-10-30T15:47:50.206Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18730
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/ZIllR0/Routers/blob/master/Tenda/stack3.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.429Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack3.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027startIp\u0027 and \u0027endIp\u0027 parameters for a post request, each value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-28T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack3.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18730", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027startIp\u0027 and \u0027endIp\u0027 parameters for a post request, each value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack3.md", "refsource": "MISC", "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack3.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18730", "datePublished": "2018-10-28T00:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.429Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202308-3852
Vulnerability from variot
Tenda AC7 V1.0,V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0,V15.03.06.28, AC9 V3.0,V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the addWifiMacFilter function. AC7 firmware, f1203 firmware, fh1205 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-3852", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fh1205", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.0.7\\(775\\)" }, { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.28" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.42_multi" }, { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "f1203", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.6" }, { "model": "f1203", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac5", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "fh1205", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021095" }, { "db": "NVD", "id": "CVE-2023-38930" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:f1203_firmware:2.0.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:fh1205_firmware:2.0.0.7\\(775\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-38930" } ] }, "cve": "CVE-2023-38930", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-38930", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-38930", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021095" }, { "db": "NVD", "id": "CVE-2023-38930" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC7 V1.0,V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0,V15.03.06.28, AC9 V3.0,V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the addWifiMacFilter function. AC7 firmware, f1203 firmware, fh1205 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-38930" }, { "db": "JVNDB", "id": "JVNDB-2023-021095" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-38930", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-021095", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021095" }, { "db": "NVD", "id": "CVE-2023-38930" } ] }, "id": "VAR-202308-3852", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.73276942 }, "last_update_date": "2024-01-19T23:21:34.368000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021095" }, { "db": "NVD", "id": "CVE-2023-38930" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/firmrec/iot-vulns/blob/main/tenda/addwifimacfilter/readme.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-38930" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021095" }, { "db": "NVD", "id": "CVE-2023-38930" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-021095" }, { "db": "NVD", "id": "CVE-2023-38930" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-021095" }, { "date": "2023-08-07T19:15:10.907000", "db": "NVD", "id": "CVE-2023-38930" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-18T06:42:00", "db": "JVNDB", "id": "JVNDB-2023-021095" }, { "date": "2023-08-09T18:05:36.363000", "db": "NVD", "id": "CVE-2023-38930" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021095" } ], "trust": 0.8 } }
var-201809-0930
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server. While processing the ssid parameter for a POST request, the value is directly used in a sprintf call to a local variable placed on the stack, which overrides the return address of the function, causing a buffer overflow. plural Tenda Product Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Tenda AC7, etc. are all wireless router products of China Tenda. An attacker can use this vulnerability to cause a denial of service. The following products and versions are affected: Tenda AC7 15.03.06.44_CN Version; AC9 15.03.05.19(6318)_CN Version; AC10 15.03.06.23_CN Version; AC15 15.03.05.19_CN Version; AC18 15.03.05.19(6318)_CN Version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201809-0930", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac10", "scope": "eq", "trust": 1.6, "vendor": "tendacn", "version": "15.03.06.23" }, { "model": "ac15", "scope": "eq", "trust": 1.6, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac7", "scope": "eq", "trust": 1.6, "vendor": "tendacn", "version": "15.03.06.44" }, { "model": "ac18", "scope": "lte", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac10", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9 15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac7 15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tendacn", "version": "15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "NVD", "id": "CVE-2018-16333" }, { "db": "CNNVD", "id": "CNNVD-201809-036" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tendacn:ac18_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.05.19", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tendacn:ac18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tendacn:ac15_firmware:15.03.05.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tendacn:ac15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tendacn:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tendacn:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tendacn:ac9_firmware:15.03.05.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tendacn:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tendacn:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tendacn:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-16333" } ] }, "cve": "CVE-2018-16333", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-16333", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2020-35175", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-126682", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-16333", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-16333", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2020-35175", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201809-036", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-126682", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-16333", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "VULHUB", "id": "VHN-126682" }, { "db": "VULMON", "id": "CVE-2018-16333" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "NVD", "id": "CVE-2018-16333" }, { "db": "CNNVD", "id": "CNNVD-201809-036" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server. While processing the ssid parameter for a POST request, the value is directly used in a sprintf call to a local variable placed on the stack, which overrides the return address of the function, causing a buffer overflow. plural Tenda Product Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Tenda AC7, etc. are all wireless router products of China Tenda. An attacker can use this vulnerability to cause a denial of service. The following products and versions are affected: Tenda AC7 15.03.06.44_CN Version; AC9 15.03.05.19(6318)_CN Version; AC10 15.03.06.23_CN Version; AC15 15.03.05.19_CN Version; AC18 15.03.05.19(6318)_CN Version", "sources": [ { "db": "NVD", "id": "CVE-2018-16333" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "VULHUB", "id": "VHN-126682" }, { "db": "VULMON", "id": "CVE-2018-16333" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-16333", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2018-009403", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201809-036", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2020-35175", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-126682", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-16333", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "VULHUB", "id": "VHN-126682" }, { "db": "VULMON", "id": "CVE-2018-16333" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "NVD", "id": "CVE-2018-16333" }, { "db": "CNNVD", "id": "CNNVD-201809-036" } ] }, "id": "VAR-201809-0930", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "VULHUB", "id": "VHN-126682" } ], "trust": 1.4927520825 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35175" } ] }, "last_update_date": "2023-12-18T13:13:40.492000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" }, { "title": "", "trust": 0.1, "url": "https://github.com/kal1x/iotvulhub " }, { "title": "Routers", "trust": 0.1, "url": "https://github.com/zillr0/routers " } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-16333" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-126682" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "NVD", "id": "CVE-2018-16333" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://github.com/zillr0/routers/blob/master/tenda/oob1.md" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16333" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16333" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/kal1x/iotvulhub" }, { "trust": 0.1, "url": "https://github.com/zillr0/routers" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "VULHUB", "id": "VHN-126682" }, { "db": "VULMON", "id": "CVE-2018-16333" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "NVD", "id": "CVE-2018-16333" }, { "db": "CNNVD", "id": "CNNVD-201809-036" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "VULHUB", "id": "VHN-126682" }, { "db": "VULMON", "id": "CVE-2018-16333" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "NVD", "id": "CVE-2018-16333" }, { "db": "CNNVD", "id": "CNNVD-201809-036" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-30T00:00:00", "db": "CNVD", "id": "CNVD-2020-35175" }, { "date": "2018-09-02T00:00:00", "db": "VULHUB", "id": "VHN-126682" }, { "date": "2018-09-02T00:00:00", "db": "VULMON", "id": "CVE-2018-16333" }, { "date": "2018-11-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "date": "2018-09-02T03:29:00.620000", "db": "NVD", "id": "CVE-2018-16333" }, { "date": "2018-09-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201809-036" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-30T00:00:00", "db": "CNVD", "id": "CNVD-2020-35175" }, { "date": "2018-10-25T00:00:00", "db": "VULHUB", "id": "VHN-126682" }, { "date": "2018-10-25T00:00:00", "db": "VULMON", "id": "CVE-2018-16333" }, { "date": "2018-11-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "date": "2018-10-25T15:40:03.707000", "db": "NVD", "id": "CVE-2018-16333" }, { "date": "2018-09-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201809-036" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201809-036" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009403" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201809-036" } ], "trust": 0.6 } }
var-201810-0278
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'ntpServer' parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0278", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 1.8, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "NVD", "id": "CVE-2018-18732" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-18732" } ] }, "cve": "CVE-2018-18732", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18732", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-01883", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129321", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18732", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-18732", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-01883", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201810-1359", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129321", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "VULHUB", "id": "VHN-129321" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "NVD", "id": "CVE-2018-18732" }, { "db": "CNNVD", "id": "CNNVD-201810-1359" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027ntpServer\u0027 parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18732" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "VULHUB", "id": "VHN-129321" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18732", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-013979", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1359", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-01883", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129321", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "VULHUB", "id": "VHN-129321" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "NVD", "id": "CVE-2018-18732" }, { "db": "CNNVD", "id": "CNNVD-201810-1359" } ] }, "id": "VAR-201810-0278", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "VULHUB", "id": "VHN-129321" } ], "trust": 1.4927520825 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01883" } ] }, "last_update_date": "2023-12-18T13:28:46.944000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013979" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129321" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "NVD", "id": "CVE-2018-18732" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zillr0/routers/blob/master/tenda/stack2.md" }, { "trust": 1.4, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18732" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18732" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "VULHUB", "id": "VHN-129321" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "NVD", "id": "CVE-2018-18732" }, { "db": "CNNVD", "id": "CNNVD-201810-1359" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "VULHUB", "id": "VHN-129321" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "NVD", "id": "CVE-2018-18732" }, { "db": "CNNVD", "id": "CNNVD-201810-1359" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01883" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129321" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "date": "2018-10-29T12:29:07.960000", "db": "NVD", "id": "CVE-2018-18732" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1359" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01883" }, { "date": "2019-01-29T00:00:00", "db": "VULHUB", "id": "VHN-129321" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "date": "2019-01-29T17:04:35.727000", "db": "NVD", "id": "CVE-2018-18732" }, { "date": "2019-04-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1359" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1359" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013979" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1359" } ], "trust": 0.6 } }
var-202307-1183
Vulnerability from variot
Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromDhcpListClient
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202307-1183", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.0" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "3.0" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.0" }, { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.0" }, { "model": "f1202", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.0br" }, { "model": "fh1202", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.2.0.19_en" }, { "model": "f1202", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.2.0.20\\(408\\)" }, { "model": "ac1206", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.0" } ], "sources": [ { "db": "NVD", "id": "CVE-2023-37717" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:f1202_firmware:1.2.0.20\\(408\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:f1202:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:fh1202_firmware:1.2.0.19_en:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:fh1202:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:f1202_firmware:1.0br:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:f1202:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac1206_firmware:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-37717" } ] }, "cve": "CVE-2023-37717", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-37717", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202307-1259", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-37717" }, { "db": "CNNVD", "id": "CNNVD-202307-1259" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromDhcpListClient", "sources": [ { "db": "NVD", "id": "CVE-2023-37717" }, { "db": "VULMON", "id": "CVE-2023-37717" } ], "trust": 0.99 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-37717", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-202307-1259", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-37717", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-37717" }, { "db": "NVD", "id": "CVE-2023-37717" }, { "db": "CNNVD", "id": "CNNVD-202307-1259" } ] }, "id": "VAR-202307-1183", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5516548666666666 }, "last_update_date": "2023-12-18T12:41:02.610000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Tenda F1202 Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=247158" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202307-1259" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2023-37717" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://github.com/firmrec/iot-vulns/blob/main/tenda/fromdhcplistclient/repot.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-37717/" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-37717" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-37717" }, { "db": "NVD", "id": "CVE-2023-37717" }, { "db": "CNNVD", "id": "CNNVD-202307-1259" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2023-37717" }, { "db": "NVD", "id": "CVE-2023-37717" }, { "db": "CNNVD", "id": "CNNVD-202307-1259" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-07-14T00:00:00", "db": "VULMON", "id": "CVE-2023-37717" }, { "date": "2023-07-14T00:15:09.477000", "db": "NVD", "id": "CVE-2023-37717" }, { "date": "2023-07-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202307-1259" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-07-14T00:00:00", "db": "VULMON", "id": "CVE-2023-37717" }, { "date": "2023-07-21T14:31:56.167000", "db": "NVD", "id": "CVE-2023-37717" }, { "date": "2023-07-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202307-1259" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202307-1259" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda F1202 Buffer error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202307-1259" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202307-1259" } ], "trust": 0.6 } }
var-201810-0245
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "page" parameter of the function "fromAddressNat" for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. An attacker could exploit the vulnerability to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0245", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "NVD", "id": "CVE-2018-18708" }, { "db": "CNNVD", "id": "CNNVD-201810-1339" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-18708" } ] }, "cve": "CVE-2018-18708", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18708", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2018-22313", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129294", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18708", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-18708", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-22313", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1339", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129294", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-18708", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "VULHUB", "id": "VHN-129294" }, { "db": "VULMON", "id": "CVE-2018-18708" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "NVD", "id": "CVE-2018-18708" }, { "db": "CNNVD", "id": "CNNVD-201810-1339" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"page\" parameter of the function \"fromAddressNat\" for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. An attacker could exploit the vulnerability to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18708" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "VULHUB", "id": "VHN-129294" }, { "db": "VULMON", "id": "CVE-2018-18708" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18708", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2018-011967", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1339", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-22313", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129294", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-18708", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "VULHUB", "id": "VHN-129294" }, { "db": "VULMON", "id": "CVE-2018-18708" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "NVD", "id": "CVE-2018-18708" }, { "db": "CNNVD", "id": "CNNVD-201810-1339" } ] }, "id": "VAR-201810-0245", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "VULHUB", "id": "VHN-129294" } ], "trust": 1.4927520825 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-22313" } ] }, "last_update_date": "2023-12-18T13:18:58.319000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" }, { "title": "", "trust": 0.1, "url": "https://github.com/saber0x0/iot_sec_learn " } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-18708" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129294" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "NVD", "id": "CVE-2018-18708" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/tenda.md" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18708" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18708" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://github.com/saber0x0/iot_sec_learn" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "VULHUB", "id": "VHN-129294" }, { "db": "VULMON", "id": "CVE-2018-18708" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "NVD", "id": "CVE-2018-18708" }, { "db": "CNNVD", "id": "CNNVD-201810-1339" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "VULHUB", "id": "VHN-129294" }, { "db": "VULMON", "id": "CVE-2018-18708" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "NVD", "id": "CVE-2018-18708" }, { "db": "CNNVD", "id": "CNNVD-201810-1339" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-11-01T00:00:00", "db": "CNVD", "id": "CNVD-2018-22313" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129294" }, { "date": "2018-10-29T00:00:00", "db": "VULMON", "id": "CVE-2018-18708" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "date": "2018-10-29T12:29:05.617000", "db": "NVD", "id": "CVE-2018-18708" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1339" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-11-01T00:00:00", "db": "CNVD", "id": "CNVD-2018-22313" }, { "date": "2018-12-14T00:00:00", "db": "VULHUB", "id": "VHN-129294" }, { "date": "2018-12-14T00:00:00", "db": "VULMON", "id": "CVE-2018-18708" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "date": "2018-12-14T16:25:50.750000", "db": "NVD", "id": "CVE-2018-18708" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1339" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1339" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011967" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1339" } ], "trust": 0.6 } }
var-202308-4145
Vulnerability from variot
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function. AC10 firmware, ac1206 firmware, AC8 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-4145", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fh1203", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.6" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac1206", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.10.13" }, { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.28" }, { "model": "ac8", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.34.06" }, { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "f1203", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.6" }, { "model": "ac1206", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "fh1203", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac10", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac5", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "f1203", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "db": "NVD", "id": "CVE-2023-38931" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac8:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac6:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:f1203_firmware:2.0.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-38931" } ] }, "cve": "CVE-2023-38931", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-38931", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-38931", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "db": "NVD", "id": "CVE-2023-38931" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function. AC10 firmware, ac1206 firmware, AC8 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-38931" }, { "db": "JVNDB", "id": "JVNDB-2023-021662" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-38931", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-021662", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "db": "NVD", "id": "CVE-2023-38931" } ] }, "id": "VAR-202308-4145", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.7355521133333333 }, "last_update_date": "2024-01-20T23:01:00.503000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "db": "NVD", "id": "CVE-2023-38931" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/firmrec/iot-vulns/blob/main/tenda/cloudv2_setaccount/readme.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-38931" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "db": "NVD", "id": "CVE-2023-38931" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "db": "NVD", "id": "CVE-2023-38931" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "date": "2023-08-07T19:15:10.977000", "db": "NVD", "id": "CVE-2023-38931" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T07:51:00", "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "date": "2023-08-10T17:17:05.110000", "db": "NVD", "id": "CVE-2023-38931" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" } ], "trust": 0.8 } }
var-202308-3695
Vulnerability from variot
Tenda AC7 V1.0 V15.03.06.44 and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter entrys and mitInterface at url /goform/addressNat. Shenzhen Tenda Technology Co.,Ltd. of AC7 firmware and AC5 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-3695", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.28" }, { "model": "ac5", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011082" }, { "db": "NVD", "id": "CVE-2023-41557" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-41557" } ] }, "cve": "CVE-2023-41557", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-41557", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-41557", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-41557", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011082" }, { "db": "NVD", "id": "CVE-2023-41557" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC7 V1.0 V15.03.06.44 and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter entrys and mitInterface at url /goform/addressNat. Shenzhen Tenda Technology Co.,Ltd. of AC7 firmware and AC5 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-41557" }, { "db": "JVNDB", "id": "JVNDB-2023-011082" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-41557", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-011082", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011082" }, { "db": "NVD", "id": "CVE-2023-41557" } ] }, "id": "VAR-202308-3695", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.75 }, "last_update_date": "2023-12-13T22:37:43.002000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011082" }, { "db": "NVD", "id": "CVE-2023-41557" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/peris-navince/founded-0-days/blob/main/fromaddressnat/1.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-41557" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011082" }, { "db": "NVD", "id": "CVE-2023-41557" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-011082" }, { "db": "NVD", "id": "CVE-2023-41557" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-12-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-011082" }, { "date": "2023-08-30T13:15:00", "db": "NVD", "id": "CVE-2023-41557" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-12-12T05:53:00", "db": "JVNDB", "id": "JVNDB-2023-011082" }, { "date": "2023-08-31T18:40:00", "db": "NVD", "id": "CVE-2023-41557" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC7\u00a0 firmware and \u00a0AC5\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011082" } ], "trust": 0.8 } }
var-202307-1306
Vulnerability from variot
Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromNatStaticSetting
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202307-1306", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.0" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "3.0" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.0" }, { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.0" }, { "model": "f1202", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.0br" }, { "model": "fh1202", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.2.0.19_en" }, { "model": "f1202", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.2.0.20\\(408\\)" }, { "model": "ac1206", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.0" } ], "sources": [ { "db": "NVD", "id": "CVE-2023-37716" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:f1202_firmware:1.2.0.20\\(408\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:f1202:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:fh1202_firmware:1.2.0.19_en:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:fh1202:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:f1202_firmware:1.0br:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:f1202:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac1206_firmware:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-37716" } ] }, "cve": "CVE-2023-37716", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-37716", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202307-1255", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-37716" }, { "db": "CNNVD", "id": "CNNVD-202307-1255" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromNatStaticSetting", "sources": [ { "db": "NVD", "id": "CVE-2023-37716" }, { "db": "VULMON", "id": "CVE-2023-37716" } ], "trust": 0.99 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-37716", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-202307-1255", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-37716", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-37716" }, { "db": "NVD", "id": "CVE-2023-37716" }, { "db": "CNNVD", "id": "CNNVD-202307-1255" } ] }, "id": "VAR-202307-1306", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5516548666666666 }, "last_update_date": "2023-12-18T13:59:00.602000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2023-37716" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://github.com/firmrec/iot-vulns/blob/main/tenda/fromnatstaticsetting/report.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-37716/" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-37716" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-37716" }, { "db": "NVD", "id": "CVE-2023-37716" }, { "db": "CNNVD", "id": "CNNVD-202307-1255" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2023-37716" }, { "db": "NVD", "id": "CVE-2023-37716" }, { "db": "CNNVD", "id": "CNNVD-202307-1255" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-07-14T00:00:00", "db": "VULMON", "id": "CVE-2023-37716" }, { "date": "2023-07-14T00:15:09.430000", "db": "NVD", "id": "CVE-2023-37716" }, { "date": "2023-07-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202307-1255" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-07-14T00:00:00", "db": "VULMON", "id": "CVE-2023-37716" }, { "date": "2023-07-21T14:33:30.690000", "db": "NVD", "id": "CVE-2023-37716" }, { "date": "2023-07-24T00:00:00", "db": "CNNVD", "id": "CNNVD-202307-1255" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202307-1255" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda F1202 Buffer error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202307-1255" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202307-1255" } ], "trust": 0.6 } }
var-201810-0977
Vulnerability from variot
An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted goform/setUsbUnload request. This occurs because the "formsetUsbUnload" function executes a dosystemCmd function with untrusted input. Tenda AC7 , AC9 ,and AC10 The firmware contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Tenda AC7, AC9 and AC10 are all wireless router products from China Tenda.
Tenda AC7, AC9 and AC10 have command injection vulnerabilities. The following products and versions are affected: Tenda AC7 (using firmware 15.03.06.44_CN and earlier); AC9 (using firmware 15.03.05.19(6318)_CN and earlier); AC10 (using firmware 15.03.06.23_CN and earlier)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0977", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "lte", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac7", "scope": "lte", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "lte", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac9", "scope": "lte", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 \u003c=15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 \u003c=15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 \u003c=15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35174" }, { "db": "JVNDB", "id": "JVNDB-2018-013995" }, { "db": "NVD", "id": "CVE-2018-14558" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.06.44_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.05.19\\(6318\\)_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.06.23_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-14558" } ] }, "cve": "CVE-2018-14558", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2018-14558", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2020-35174", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-124729", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-14558", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-14558", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2020-35174", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1439", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-124729", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-14558", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35174" }, { "db": "VULHUB", "id": "VHN-124729" }, { "db": "VULMON", "id": "CVE-2018-14558" }, { "db": "JVNDB", "id": "JVNDB-2018-013995" }, { "db": "NVD", "id": "CVE-2018-14558" }, { "db": "CNNVD", "id": "CNNVD-201810-1439" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted goform/setUsbUnload request. This occurs because the \"formsetUsbUnload\" function executes a dosystemCmd function with untrusted input. Tenda AC7 , AC9 ,and AC10 The firmware contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Tenda AC7, AC9 and AC10 are all wireless router products from China Tenda. \n\r\n\r\nTenda AC7, AC9 and AC10 have command injection vulnerabilities. The following products and versions are affected: Tenda AC7 (using firmware 15.03.06.44_CN and earlier); AC9 (using firmware 15.03.05.19(6318)_CN and earlier); AC10 (using firmware 15.03.06.23_CN and earlier)", "sources": [ { "db": "NVD", "id": "CVE-2018-14558" }, { "db": "JVNDB", "id": "JVNDB-2018-013995" }, { "db": "CNVD", "id": "CNVD-2020-35174" }, { "db": "VULHUB", "id": "VHN-124729" }, { "db": "VULMON", "id": "CVE-2018-14558" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-14558", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2018-013995", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1439", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2020-35174", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-124729", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-14558", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35174" }, { "db": "VULHUB", "id": "VHN-124729" }, { "db": "VULMON", "id": "CVE-2018-14558" }, { "db": "JVNDB", "id": "JVNDB-2018-013995" }, { "db": "NVD", "id": "CVE-2018-14558" }, { "db": "CNNVD", "id": "CNNVD-201810-1439" } ] }, "id": "VAR-201810-0977", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-35174" }, { "db": "VULHUB", "id": "VHN-124729" } ], "trust": 1.562077065 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35174" } ] }, "last_update_date": "2023-12-18T13:23:55.952000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013995" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.1 }, { "problemtype": "CWE-77", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-124729" }, { "db": "JVNDB", "id": "JVNDB-2018-013995" }, { "db": "NVD", "id": "CVE-2018-14558" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-01/tenda.md" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14558" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14558" }, { "trust": 0.6, "url": "http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14558" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/78.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35174" }, { "db": "VULHUB", "id": "VHN-124729" }, { "db": "VULMON", "id": "CVE-2018-14558" }, { "db": "JVNDB", "id": "JVNDB-2018-013995" }, { "db": "NVD", "id": "CVE-2018-14558" }, { "db": "CNNVD", "id": "CNNVD-201810-1439" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-35174" }, { "db": "VULHUB", "id": "VHN-124729" }, { "db": "VULMON", "id": "CVE-2018-14558" }, { "db": "JVNDB", "id": "JVNDB-2018-013995" }, { "db": "NVD", "id": "CVE-2018-14558" }, { "db": "CNNVD", "id": "CNNVD-201810-1439" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-30T00:00:00", "db": "CNVD", "id": "CNVD-2020-35174" }, { "date": "2018-10-30T00:00:00", "db": "VULHUB", "id": "VHN-124729" }, { "date": "2018-10-30T00:00:00", "db": "VULMON", "id": "CVE-2018-14558" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013995" }, { "date": "2018-10-30T18:29:00.580000", "db": "NVD", "id": "CVE-2018-14558" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1439" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-30T00:00:00", "db": "CNVD", "id": "CNVD-2020-35174" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-124729" }, { "date": "2019-10-03T00:00:00", "db": "VULMON", "id": "CVE-2018-14558" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013995" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2018-14558" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1439" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1439" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Command injection vulnerability in product firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013995" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1439" } ], "trust": 0.6 } }
var-202308-3958
Vulnerability from variot
Tenda AC7 V1.0 V15.03.06.44 and Tenda AC9 V3.0 V15.03.06.42_multi were discovered to contain a stack overflow via parameter ssid at url /goform/fast_setting_wifi_set. Shenzhen Tenda Technology Co.,Ltd. of AC9 firmware and AC7 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-3958", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "5.03.06.42_multi" }, { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011116" }, { "db": "NVD", "id": "CVE-2023-41552" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:5.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:5.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-41552" } ] }, "cve": "CVE-2023-41552", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-41552", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-41552", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-41552", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011116" }, { "db": "NVD", "id": "CVE-2023-41552" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC7 V1.0 V15.03.06.44 and Tenda AC9 V3.0 V15.03.06.42_multi were discovered to contain a stack overflow via parameter ssid at url /goform/fast_setting_wifi_set. Shenzhen Tenda Technology Co.,Ltd. of AC9 firmware and AC7 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-41552" }, { "db": "JVNDB", "id": "JVNDB-2023-011116" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-41552", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-011116", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011116" }, { "db": "NVD", "id": "CVE-2023-41552" } ] }, "id": "VAR-202308-3958", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.44830826 }, "last_update_date": "2023-12-13T22:49:17.394000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011116" }, { "db": "NVD", "id": "CVE-2023-41552" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/peris-navince/founded-0-days/blob/main/form_fast_setting_wifi_set/1.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-41552" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011116" }, { "db": "NVD", "id": "CVE-2023-41552" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-011116" }, { "db": "NVD", "id": "CVE-2023-41552" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-12-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-011116" }, { "date": "2023-08-30T13:15:00", "db": "NVD", "id": "CVE-2023-41552" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-12-12T06:21:00", "db": "JVNDB", "id": "JVNDB-2023-011116" }, { "date": "2023-08-31T18:41:00", "db": "NVD", "id": "CVE-2023-41552" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC9\u00a0 firmware and \u00a0AC7\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011116" } ], "trust": 0.8 } }
var-201904-0689
Vulnerability from variot
An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A buffer overflow vulnerability exists in the router's web server (httpd). When processing the page parameters for a post request, the value is directly written with sprintf to a local variable placed on the stack, which overrides the return address of the function, a causing buffer overflow. Tenda AC7 , AC9 , AC10 The firmware contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Tenda AC7 and others are all wireless routers from China's Tenda. This vulnerability originates from a network system or product that incorrectly validates data boundaries when performing operations on memory, causing incorrect read and write operations to be associated with other memory locations
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0689", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "lte", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac7", "scope": "lte", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "lte", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac9", "scope": "lte", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 \u003c=v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 \u003c=v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-13772" }, { "db": "JVNDB", "id": "JVNDB-2018-015358" }, { "db": "NVD", "id": "CVE-2018-14557" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.06.44_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.05.19\\(6318\\)_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.06.23_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-14557" } ] }, "cve": "CVE-2018-14557", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-14557", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-13772", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-124728", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-14557", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-14557", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-13772", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201904-1169", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-124728", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-13772" }, { "db": "VULHUB", "id": "VHN-124728" }, { "db": "JVNDB", "id": "JVNDB-2018-015358" }, { "db": "NVD", "id": "CVE-2018-14557" }, { "db": "CNNVD", "id": "CNNVD-201904-1169" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A buffer overflow vulnerability exists in the router\u0027s web server (httpd). When processing the page parameters for a post request, the value is directly written with sprintf to a local variable placed on the stack, which overrides the return address of the function, a causing buffer overflow. Tenda AC7 , AC9 , AC10 The firmware contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Tenda AC7 and others are all wireless routers from China\u0027s Tenda. This vulnerability originates from a network system or product that incorrectly validates data boundaries when performing operations on memory, causing incorrect read and write operations to be associated with other memory locations", "sources": [ { "db": "NVD", "id": "CVE-2018-14557" }, { "db": "JVNDB", "id": "JVNDB-2018-015358" }, { "db": "CNVD", "id": "CNVD-2019-13772" }, { "db": "VULHUB", "id": "VHN-124728" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-14557", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-015358", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1169", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-13772", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-124728", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-13772" }, { "db": "VULHUB", "id": "VHN-124728" }, { "db": "JVNDB", "id": "JVNDB-2018-015358" }, { "db": "NVD", "id": "CVE-2018-14557" }, { "db": "CNNVD", "id": "CNNVD-201904-1169" } ] }, "id": "VAR-201904-0689", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-13772" }, { "db": "VULHUB", "id": "VHN-124728" } ], "trust": 1.562077065 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-13772" } ] }, "last_update_date": "2023-12-18T13:38:21.587000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-015358" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-124728" }, { "db": "JVNDB", "id": "JVNDB-2018-015358" }, { "db": "NVD", "id": "CVE-2018-14557" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-03/tenda.md" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14557" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14557" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-13772" }, { "db": "VULHUB", "id": "VHN-124728" }, { "db": "JVNDB", "id": "JVNDB-2018-015358" }, { "db": "NVD", "id": "CVE-2018-14557" }, { "db": "CNNVD", "id": "CNNVD-201904-1169" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-13772" }, { "db": "VULHUB", "id": "VHN-124728" }, { "db": "JVNDB", "id": "JVNDB-2018-015358" }, { "db": "NVD", "id": "CVE-2018-14557" }, { "db": "CNNVD", "id": "CNNVD-201904-1169" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-10T00:00:00", "db": "CNVD", "id": "CNVD-2019-13772" }, { "date": "2019-04-25T00:00:00", "db": "VULHUB", "id": "VHN-124728" }, { "date": "2019-05-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-015358" }, { "date": "2019-04-25T20:29:00.240000", "db": "NVD", "id": "CVE-2018-14557" }, { "date": "2019-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1169" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-10T00:00:00", "db": "CNVD", "id": "CNVD-2019-13772" }, { "date": "2019-05-02T00:00:00", "db": "VULHUB", "id": "VHN-124728" }, { "date": "2019-05-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-015358" }, { "date": "2019-05-02T14:17:49.950000", "db": "NVD", "id": "CVE-2018-14557" }, { "date": "2019-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1169" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Buffer error vulnerability in product firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-015358" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1169" } ], "trust": 0.6 } }
var-202308-4199
Vulnerability from variot
Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter time at url /goform/PowerSaveSet. Shenzhen Tenda Technology Co.,Ltd. of AC9 firmware, AC7 firmware, AC5 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-4199", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.28" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.42_multi" }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac5", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011500" }, { "db": "NVD", "id": "CVE-2023-41562" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-41562" } ] }, "cve": "CVE-2023-41562", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-41562", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-41562", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-41562", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011500" }, { "db": "NVD", "id": "CVE-2023-41562" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter time at url /goform/PowerSaveSet. Shenzhen Tenda Technology Co.,Ltd. of AC9 firmware, AC7 firmware, AC5 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-41562" }, { "db": "JVNDB", "id": "JVNDB-2023-011500" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-41562", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-011500", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011500" }, { "db": "NVD", "id": "CVE-2023-41562" } ] }, "id": "VAR-202308-4199", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5991541300000001 }, "last_update_date": "2023-12-14T22:40:48.749000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011500" }, { "db": "NVD", "id": "CVE-2023-41562" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/peris-navince/founded-0-days/blob/main/setsmartpowermanagement/1.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-41562" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011500" }, { "db": "NVD", "id": "CVE-2023-41562" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-011500" }, { "db": "NVD", "id": "CVE-2023-41562" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-12-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-011500" }, { "date": "2023-08-30T13:15:00", "db": "NVD", "id": "CVE-2023-41562" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-12-13T07:03:00", "db": "JVNDB", "id": "JVNDB-2023-011500" }, { "date": "2023-09-01T20:04:00", "db": "NVD", "id": "CVE-2023-41562" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011500" } ], "trust": 0.8 } }
var-202308-4213
Vulnerability from variot
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function. AC10 firmware, ac1206 firmware, AC8 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-4213", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac1206", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.10.13" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.42_multi" }, { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.28" }, { "model": "ac8", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.34.06" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "ac1206", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac10", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac5", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "db": "NVD", "id": "CVE-2023-38937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac8:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac6:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-38937" } ] }, "cve": "CVE-2023-38937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-38937", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-38937", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "db": "NVD", "id": "CVE-2023-38937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function. AC10 firmware, ac1206 firmware, AC8 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-38937" }, { "db": "JVNDB", "id": "JVNDB-2023-021658" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-38937", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-021658", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "db": "NVD", "id": "CVE-2023-38937" } ] }, "id": "VAR-202308-4213", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5516548666666666 }, "last_update_date": "2024-01-20T23:04:04.486000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "db": "NVD", "id": "CVE-2023-38937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/firmrec/iot-vulns/blob/main/tenda/formsetvirtualser/readme.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-38937" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "db": "NVD", "id": "CVE-2023-38937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "db": "NVD", "id": "CVE-2023-38937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "date": "2023-08-07T19:15:11.413000", "db": "NVD", "id": "CVE-2023-38937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T07:51:00", "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "date": "2023-08-10T18:22:01.703000", "db": "NVD", "id": "CVE-2023-38937" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" } ], "trust": 0.8 } }
var-201810-0275
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a heap-based buffer overflow vulnerability in the router's web server -- httpd. While processing the 'mac' parameter for a post request, the value is directly used in a strcpy to a variable placed on the heap, which can leak sensitive information or even hijack program control flow. plural Tenda The product contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0275", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "NVD", "id": "CVE-2018-18729" }, { "db": "CNNVD", "id": "CNNVD-201810-1356" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-18729" } ] }, "cve": "CVE-2018-18729", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 8.5, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2018-18729", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2019-01886", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-129317", "impactScore": 8.5, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-18729", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-18729", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2019-01886", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1356", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-129317", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "VULHUB", "id": "VHN-129317" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "NVD", "id": "CVE-2018-18729" }, { "db": "CNNVD", "id": "CNNVD-201810-1356" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a heap-based buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027mac\u0027 parameter for a post request, the value is directly used in a strcpy to a variable placed on the heap, which can leak sensitive information or even hijack program control flow. plural Tenda The product contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18729" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "VULHUB", "id": "VHN-129317" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18729", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-011969", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1356", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-01886", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129317", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "VULHUB", "id": "VHN-129317" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "NVD", "id": "CVE-2018-18729" }, { "db": "CNNVD", "id": "CNNVD-201810-1356" } ] }, "id": "VAR-201810-0275", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "VULHUB", "id": "VHN-129317" } ], "trust": 1.4927520825 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01886" } ] }, "last_update_date": "2023-12-18T13:52:32.392000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011969" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.1 }, { "problemtype": "CWE-119", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129317" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "NVD", "id": "CVE-2018-18729" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zillr0/routers/blob/master/tenda/heapoverflow1.md" }, { "trust": 1.4, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18729" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18729" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "VULHUB", "id": "VHN-129317" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "NVD", "id": "CVE-2018-18729" }, { "db": "CNNVD", "id": "CNNVD-201810-1356" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "VULHUB", "id": "VHN-129317" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "NVD", "id": "CVE-2018-18729" }, { "db": "CNNVD", "id": "CNNVD-201810-1356" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01886" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129317" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "date": "2018-10-29T12:29:07.617000", "db": "NVD", "id": "CVE-2018-18729" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1356" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01886" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-129317" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2018-18729" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1356" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1356" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011969" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1356" } ], "trust": 0.6 } }
var-201904-0690
Vulnerability from variot
An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A buffer overflow vulnerability exists in the router's web server (httpd). When processing the list parameters for a post request, the value is directly written with sprintf to a local variable placed on the stack, which overrides the return address of the function, causing a buffer overflow. Tenda AC7 , AC9 , AC10 The firmware contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Tenda AC7 and others are all wireless routers from China's Tenda. This vulnerability originates from a network system or product that incorrectly validates data boundaries when performing operations on memory, causing incorrect read and write operations to be associated with other memory locations
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201904-0690", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "lte", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac7", "scope": "lte", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "lte", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac9", "scope": "lte", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 \u003c=v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 \u003c=v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-13773" }, { "db": "JVNDB", "id": "JVNDB-2018-015359" }, { "db": "NVD", "id": "CVE-2018-14559" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.06.44_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.05.19\\(6318\\)_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.06.23_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-14559" } ] }, "cve": "CVE-2018-14559", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-14559", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-13773", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-124730", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-14559", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-14559", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-13773", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201904-1170", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-124730", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-14559", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-13773" }, { "db": "VULHUB", "id": "VHN-124730" }, { "db": "VULMON", "id": "CVE-2018-14559" }, { "db": "JVNDB", "id": "JVNDB-2018-015359" }, { "db": "NVD", "id": "CVE-2018-14559" }, { "db": "CNNVD", "id": "CNNVD-201904-1170" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A buffer overflow vulnerability exists in the router\u0027s web server (httpd). When processing the list parameters for a post request, the value is directly written with sprintf to a local variable placed on the stack, which overrides the return address of the function, causing a buffer overflow. Tenda AC7 , AC9 , AC10 The firmware contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Tenda AC7 and others are all wireless routers from China\u0027s Tenda. This vulnerability originates from a network system or product that incorrectly validates data boundaries when performing operations on memory, causing incorrect read and write operations to be associated with other memory locations", "sources": [ { "db": "NVD", "id": "CVE-2018-14559" }, { "db": "JVNDB", "id": "JVNDB-2018-015359" }, { "db": "CNVD", "id": "CNVD-2019-13773" }, { "db": "VULHUB", "id": "VHN-124730" }, { "db": "VULMON", "id": "CVE-2018-14559" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-14559", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2018-015359", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201904-1170", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-13773", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-124730", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-14559", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-13773" }, { "db": "VULHUB", "id": "VHN-124730" }, { "db": "VULMON", "id": "CVE-2018-14559" }, { "db": "JVNDB", "id": "JVNDB-2018-015359" }, { "db": "NVD", "id": "CVE-2018-14559" }, { "db": "CNNVD", "id": "CNNVD-201904-1170" } ] }, "id": "VAR-201904-0690", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-13773" }, { "db": "VULHUB", "id": "VHN-124730" } ], "trust": 1.562077065 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-13773" } ] }, "last_update_date": "2023-12-18T12:00:18.518000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-015359" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-124730" }, { "db": "JVNDB", "id": "JVNDB-2018-015359" }, { "db": "NVD", "id": "CVE-2018-14559" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-02/tenda.md" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14559" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14559" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-13773" }, { "db": "VULHUB", "id": "VHN-124730" }, { "db": "VULMON", "id": "CVE-2018-14559" }, { "db": "JVNDB", "id": "JVNDB-2018-015359" }, { "db": "NVD", "id": "CVE-2018-14559" }, { "db": "CNNVD", "id": "CNNVD-201904-1170" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-13773" }, { "db": "VULHUB", "id": "VHN-124730" }, { "db": "VULMON", "id": "CVE-2018-14559" }, { "db": "JVNDB", "id": "JVNDB-2018-015359" }, { "db": "NVD", "id": "CVE-2018-14559" }, { "db": "CNNVD", "id": "CNNVD-201904-1170" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-10T00:00:00", "db": "CNVD", "id": "CNVD-2019-13773" }, { "date": "2019-04-25T00:00:00", "db": "VULHUB", "id": "VHN-124730" }, { "date": "2019-04-25T00:00:00", "db": "VULMON", "id": "CVE-2018-14559" }, { "date": "2019-05-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-015359" }, { "date": "2019-04-25T20:29:00.287000", "db": "NVD", "id": "CVE-2018-14559" }, { "date": "2019-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1170" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-10T00:00:00", "db": "CNVD", "id": "CNVD-2019-13773" }, { "date": "2019-05-02T00:00:00", "db": "VULHUB", "id": "VHN-124730" }, { "date": "2019-05-02T00:00:00", "db": "VULMON", "id": "CVE-2018-14559" }, { "date": "2019-05-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-015359" }, { "date": "2019-05-02T14:23:22.537000", "db": "NVD", "id": "CVE-2018-14559" }, { "date": "2019-04-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201904-1170" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Buffer error vulnerability in product firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-015359" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201904-1170" } ], "trust": 0.6 } }
var-202308-4265
Vulnerability from variot
Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter page at url /goform/NatStaticSetting. Shenzhen Tenda Technology Co.,Ltd. of AC9 firmware, AC7 firmware, AC5 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-4265", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.28" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.42_multi" }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac5", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011504" }, { "db": "NVD", "id": "CVE-2023-41559" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-41559" } ] }, "cve": "CVE-2023-41559", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-41559", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-41559", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-41559", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011504" }, { "db": "NVD", "id": "CVE-2023-41559" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter page at url /goform/NatStaticSetting. Shenzhen Tenda Technology Co.,Ltd. of AC9 firmware, AC7 firmware, AC5 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-41559" }, { "db": "JVNDB", "id": "JVNDB-2023-011504" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-41559", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-011504", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011504" }, { "db": "NVD", "id": "CVE-2023-41559" } ] }, "id": "VAR-202308-4265", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5991541300000001 }, "last_update_date": "2023-12-14T22:51:23.566000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011504" }, { "db": "NVD", "id": "CVE-2023-41559" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/peris-navince/founded-0-days/blob/main/fromnatstaticsetting/1.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-41559" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011504" }, { "db": "NVD", "id": "CVE-2023-41559" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-011504" }, { "db": "NVD", "id": "CVE-2023-41559" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-12-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-011504" }, { "date": "2023-08-30T13:15:00", "db": "NVD", "id": "CVE-2023-41559" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-12-13T07:09:00", "db": "JVNDB", "id": "JVNDB-2023-011504" }, { "date": "2023-09-01T19:10:00", "db": "NVD", "id": "CVE-2023-41559" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011504" } ], "trust": 0.8 } }
var-201810-0276
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'startIp' and 'endIp' parameters for a post request, each value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0276", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "NVD", "id": "CVE-2018-18730" }, { "db": "CNNVD", "id": "CNNVD-201810-1357" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-18730" } ] }, "cve": "CVE-2018-18730", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18730", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-01885", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129319", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18730", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-18730", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-01885", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1357", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129319", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "VULHUB", "id": "VHN-129319" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "NVD", "id": "CVE-2018-18730" }, { "db": "CNNVD", "id": "CNNVD-201810-1357" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027startIp\u0027 and \u0027endIp\u0027 parameters for a post request, each value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18730" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "VULHUB", "id": "VHN-129319" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18730", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-011970", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1357", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-01885", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129319", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "VULHUB", "id": "VHN-129319" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "NVD", "id": "CVE-2018-18730" }, { "db": "CNNVD", "id": "CNNVD-201810-1357" } ] }, "id": "VAR-201810-0276", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "VULHUB", "id": "VHN-129319" } ], "trust": 1.4927520825 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01885" } ] }, "last_update_date": "2023-12-18T14:05:18.908000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011970" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129319" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "NVD", "id": "CVE-2018-18730" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zillr0/routers/blob/master/tenda/stack3.md" }, { "trust": 1.4, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18730" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18730" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "VULHUB", "id": "VHN-129319" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "NVD", "id": "CVE-2018-18730" }, { "db": "CNNVD", "id": "CNNVD-201810-1357" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "VULHUB", "id": "VHN-129319" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "NVD", "id": "CVE-2018-18730" }, { "db": "CNNVD", "id": "CNNVD-201810-1357" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01885" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129319" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "date": "2018-10-29T12:29:07.727000", "db": "NVD", "id": "CVE-2018-18730" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1357" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01885" }, { "date": "2018-12-14T00:00:00", "db": "VULHUB", "id": "VHN-129319" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "date": "2018-12-14T15:37:52.763000", "db": "NVD", "id": "CVE-2018-18730" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1357" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1357" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011970" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1357" } ], "trust": 0.6 } }
var-201810-0243
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "page" parameter of the function "fromDhcpListClient" for a request, it is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AC series is a router product from Tenda. httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0243", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "NVD", "id": "CVE-2018-18706" }, { "db": "CNNVD", "id": "CNNVD-201810-1337" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-18706" } ] }, "cve": "CVE-2018-18706", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18706", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-09140", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129292", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18706", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-18706", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-09140", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1337", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129292", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "VULHUB", "id": "VHN-129292" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "NVD", "id": "CVE-2018-18706" }, { "db": "CNNVD", "id": "CNNVD-201810-1337" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"page\" parameter of the function \"fromDhcpListClient\" for a request, it is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AC series is a router product from Tenda. httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18706" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "VULHUB", "id": "VHN-129292" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18706", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-011965", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1337", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-09140", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129292", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "VULHUB", "id": "VHN-129292" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "NVD", "id": "CVE-2018-18706" }, { "db": "CNNVD", "id": "CNNVD-201810-1337" } ] }, "id": "VAR-201810-0243", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "VULHUB", "id": "VHN-129292" } ], "trust": 1.4927520825 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09140" } ] }, "last_update_date": "2023-12-18T12:50:34.032000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011965" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129292" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "NVD", "id": "CVE-2018-18706" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/tenda.md" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18706" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18706" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "VULHUB", "id": "VHN-129292" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "NVD", "id": "CVE-2018-18706" }, { "db": "CNNVD", "id": "CNNVD-201810-1337" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "VULHUB", "id": "VHN-129292" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "NVD", "id": "CVE-2018-18706" }, { "db": "CNNVD", "id": "CNNVD-201810-1337" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-09140" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129292" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "date": "2018-10-29T12:29:05.400000", "db": "NVD", "id": "CVE-2018-18706" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1337" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-09140" }, { "date": "2018-12-14T00:00:00", "db": "VULHUB", "id": "VHN-129292" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "date": "2018-12-14T16:27:48.937000", "db": "NVD", "id": "CVE-2018-18706" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1337" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1337" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011965" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1337" } ], "trust": 0.6 } }
var-202403-0946
Vulnerability from variot
A vulnerability was found in Tenda AC7 15.03.06.44. It has been classified as critical. This affects the function formSetQosBand of the file /goform/SetNetControlList. The manipulation of the argument list leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257937 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
There is a security vulnerability in Tenda AC7 15.03.06.44 version, which is caused by a buffer overflow vulnerability in the list parameter of the formSetQosBand method. No detailed vulnerability details are provided at present
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202403-0946", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac7", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "15.03.06.44" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20790" } ] }, "cve": "CVE-2024-2894", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "cna@vuldb.com", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CNVD-2024-20790", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-2894", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2024-20790", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20790" }, { "db": "NVD", "id": "CVE-2024-2894" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability was found in Tenda AC7 15.03.06.44. It has been classified as critical. This affects the function formSetQosBand of the file /goform/SetNetControlList. The manipulation of the argument list leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257937 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. \n\nThere is a security vulnerability in Tenda AC7 15.03.06.44 version, which is caused by a buffer overflow vulnerability in the list parameter of the formSetQosBand method. No detailed vulnerability details are provided at present", "sources": [ { "db": "NVD", "id": "CVE-2024-2894" }, { "db": "CNVD", "id": "CNVD-2024-20790" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-2894", "trust": 1.6 }, { "db": "VULDB", "id": "257937", "trust": 1.0 }, { "db": "CNVD", "id": "CNVD-2024-20790", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20790" }, { "db": "NVD", "id": "CVE-2024-2894" } ] }, "id": "VAR-202403-0946", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2024-20790" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20790" } ] }, "last_update_date": "2024-05-17T23:09:15.083000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC7 has an unspecified vulnerability (CNVD-2024-20790)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/545001" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20790" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-121", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2024-2894" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac7/v1/formsetqosband.md" }, { "trust": 1.0, "url": "https://vuldb.com/?ctiid.257937" }, { "trust": 1.0, "url": "https://vuldb.com/?id.257937" }, { "trust": 1.0, "url": "https://vuldb.com/?submit.300357" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2024-2894" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-20790" }, { "db": "NVD", "id": "CVE-2024-2894" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2024-20790" }, { "db": "NVD", "id": "CVE-2024-2894" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-04-28T00:00:00", "db": "CNVD", "id": "CNVD-2024-20790" }, { "date": "2024-03-26T17:15:48.080000", "db": "NVD", "id": "CVE-2024-2894" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-04-28T00:00:00", "db": "CNVD", "id": "CNVD-2024-20790" }, { "date": "2024-05-17T02:38:35.740000", "db": "NVD", "id": "CVE-2024-2894" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC7 has an unspecified vulnerability (CNVD-2024-20790)", "sources": [ { "db": "CNVD", "id": "CNVD-2024-20790" } ], "trust": 0.6 } }
var-202308-4017
Vulnerability from variot
Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter list at url /goform/SetIpMacBind. Shenzhen Tenda Technology Co.,Ltd. of AC9 firmware, AC7 firmware, AC5 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-4017", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "5.03.06.42_multi" }, { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.28" }, { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "ac5", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011083" }, { "db": "NVD", "id": "CVE-2023-41556" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:5.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:5.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-41556" } ] }, "cve": "CVE-2023-41556", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-41556", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-41556", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-41556", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011083" }, { "db": "NVD", "id": "CVE-2023-41556" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter list at url /goform/SetIpMacBind. Shenzhen Tenda Technology Co.,Ltd. of AC9 firmware, AC7 firmware, AC5 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-41556" }, { "db": "JVNDB", "id": "JVNDB-2023-011083" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-41556", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-011083", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011083" }, { "db": "NVD", "id": "CVE-2023-41556" } ] }, "id": "VAR-202308-4017", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5991541300000001 }, "last_update_date": "2023-12-13T22:28:36.144000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011083" }, { "db": "NVD", "id": "CVE-2023-41556" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/peris-navince/founded-0-days/blob/main/fromsetipmacbind/1.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-41556" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011083" }, { "db": "NVD", "id": "CVE-2023-41556" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-011083" }, { "db": "NVD", "id": "CVE-2023-41556" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-12-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-011083" }, { "date": "2023-08-30T13:15:00", "db": "NVD", "id": "CVE-2023-41556" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-12-12T05:53:00", "db": "JVNDB", "id": "JVNDB-2023-011083" }, { "date": "2023-08-31T18:40:00", "db": "NVD", "id": "CVE-2023-41556" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-011083" } ], "trust": 0.8 } }
var-201810-0246
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "firewallEn" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AC series is a router product from Tenda. httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0246", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "NVD", "id": "CVE-2018-18709" }, { "db": "CNNVD", "id": "CNNVD-201810-1340" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-18709" } ] }, "cve": "CVE-2018-18709", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18709", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-09142", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129295", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18709", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-18709", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-09142", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1340", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129295", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-18709", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "VULHUB", "id": "VHN-129295" }, { "db": "VULMON", "id": "CVE-2018-18709" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "NVD", "id": "CVE-2018-18709" }, { "db": "CNNVD", "id": "CNNVD-201810-1340" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"firewallEn\" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AC series is a router product from Tenda. httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18709" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "VULHUB", "id": "VHN-129295" }, { "db": "VULMON", "id": "CVE-2018-18709" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18709", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2018-011968", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1340", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-09142", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129295", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-18709", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "VULHUB", "id": "VHN-129295" }, { "db": "VULMON", "id": "CVE-2018-18709" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "NVD", "id": "CVE-2018-18709" }, { "db": "CNNVD", "id": "CNNVD-201810-1340" } ] }, "id": "VAR-201810-0246", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "VULHUB", "id": "VHN-129295" } ], "trust": 1.4927520825 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS", "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09142" } ] }, "last_update_date": "2023-12-18T12:43:51.252000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011968" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129295" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "NVD", "id": "CVE-2018-18709" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-08/tenda.md" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18709" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18709" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "VULHUB", "id": "VHN-129295" }, { "db": "VULMON", "id": "CVE-2018-18709" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "NVD", "id": "CVE-2018-18709" }, { "db": "CNNVD", "id": "CNNVD-201810-1340" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "VULHUB", "id": "VHN-129295" }, { "db": "VULMON", "id": "CVE-2018-18709" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "NVD", "id": "CVE-2018-18709" }, { "db": "CNNVD", "id": "CNNVD-201810-1340" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-09142" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129295" }, { "date": "2018-10-29T00:00:00", "db": "VULMON", "id": "CVE-2018-18709" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "date": "2018-10-29T12:29:05.727000", "db": "NVD", "id": "CVE-2018-18709" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1340" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-09142" }, { "date": "2018-12-14T00:00:00", "db": "VULHUB", "id": "VHN-129295" }, { "date": "2018-12-14T00:00:00", "db": "VULMON", "id": "CVE-2018-18709" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "date": "2018-12-14T16:19:02.837000", "db": "NVD", "id": "CVE-2018-18709" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1340" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1340" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011968" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1340" } ], "trust": 0.6 } }
var-201807-1285
Vulnerability from variot
Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI. Tenda AC7 , AC9 ,and AC10 Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7, AC9 and AC10 are all wireless router products from Tenda. A buffer overflow vulnerability exists in TendaAC715.03.06.44_CN and previous versions, AC915.03.05.19 (6318)_CN and previous versions, and AC1015.03.06.23_CN and earlier. An attacker could exploit the vulnerability with a longer \342\200\230limitSpeed\342\200\231 or \342\200\230limitSpeedup\342\200\231 parameter to cause a denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201807-1285", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "lte", "trust": 1.0, "vendor": "tendacn", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "lte", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19_cn" }, { "model": "ac18", "scope": "lte", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac9", "scope": "lte", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)_cn" }, { "model": "ac7", "scope": "lte", "trust": 1.0, "vendor": "tendacn", "version": "15.03.06.44_cn" }, { "model": "ac10", "scope": "lte", "trust": 0.8, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": "lte", "trust": 0.8, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "lte", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 \u003c=15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 \u003c=15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 \u003c=15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": "eq", "trust": 0.6, "vendor": "tendacn", "version": "15.03.06.44_cn" }, { "model": "ac10", "scope": "eq", "trust": 0.6, "vendor": "tendacn", "version": "15.03.06.23_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.6, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tendacn", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac15", "scope": "eq", "trust": 0.6, "vendor": "tendacn", "version": "15.03.05.19_cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "NVD", "id": "CVE-2018-14492" }, { "db": "CNNVD", "id": "CNNVD-201807-1668" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tendacn:ac7_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.06.44_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tendacn:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tendacn:ac9_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "v15.03.05.19\\(6318\\)_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tendacn:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tendacn:ac10_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.06.23_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tendacn:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tendacn:ac15_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.05.19_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tendacn:ac15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tendacn:ac18_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.03.05.19\\(6318\\)_cn", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tendacn:ac18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-14492" } ] }, "cve": "CVE-2018-14492", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-14492", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-14983", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-124657", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-14492", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-14492", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-14983", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201807-1668", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-124657", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "VULHUB", "id": "VHN-124657" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "NVD", "id": "CVE-2018-14492" }, { "db": "CNNVD", "id": "CNNVD-201807-1668" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI. Tenda AC7 , AC9 ,and AC10 Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7, AC9 and AC10 are all wireless router products from Tenda. A buffer overflow vulnerability exists in TendaAC715.03.06.44_CN and previous versions, AC915.03.05.19 (6318)_CN and previous versions, and AC1015.03.06.23_CN and earlier. An attacker could exploit the vulnerability with a longer \\342\\200\\230limitSpeed\\342\\200\\231 or \\342\\200\\230limitSpeedup\\342\\200\\231 parameter to cause a denial of service", "sources": [ { "db": "NVD", "id": "CVE-2018-14492" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "VULHUB", "id": "VHN-124657" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-14492", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-008461", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201807-1668", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-14983", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-124657", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "VULHUB", "id": "VHN-124657" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "NVD", "id": "CVE-2018-14492" }, { "db": "CNNVD", "id": "CNNVD-201807-1668" } ] }, "id": "VAR-201807-1285", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "VULHUB", "id": "VHN-124657" } ], "trust": 1.4236694433333335 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14983" } ] }, "last_update_date": "2023-12-18T14:01:10.713000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-008461" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.1 }, { "problemtype": "CWE-119", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-124657" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "NVD", "id": "CVE-2018-14492" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://github.com/zillr0/routers/blob/master/tendaoob1.md" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14492" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14492" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "VULHUB", "id": "VHN-124657" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "NVD", "id": "CVE-2018-14492" }, { "db": "CNNVD", "id": "CNNVD-201807-1668" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "VULHUB", "id": "VHN-124657" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "NVD", "id": "CVE-2018-14492" }, { "db": "CNNVD", "id": "CNNVD-201807-1668" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-10T00:00:00", "db": "CNVD", "id": "CNVD-2018-14983" }, { "date": "2018-07-21T00:00:00", "db": "VULHUB", "id": "VHN-124657" }, { "date": "2018-10-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "date": "2018-07-21T12:29:00.333000", "db": "NVD", "id": "CVE-2018-14492" }, { "date": "2018-07-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201807-1668" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-10T00:00:00", "db": "CNVD", "id": "CNVD-2018-14983" }, { "date": "2020-08-24T00:00:00", "db": "VULHUB", "id": "VHN-124657" }, { "date": "2018-10-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2018-14492" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201807-1668" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201807-1668" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-008461" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201807-1668" } ], "trust": 0.6 } }
var-202308-3714
Vulnerability from variot
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6, AC9 V3.0 V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function. AC10 firmware, ac1206 firmware, AC6 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-3714", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fh1205", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.0.7\\(775\\)" }, { "model": "fh1203", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.6" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.42_multi" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac1206", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.28" }, { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "f1203", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.6" }, { "model": "ac1206", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "fh1203", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac10", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac5", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "fh1205", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "f1203", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021659" }, { "db": "NVD", "id": "CVE-2023-38936" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac6:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:f1203_firmware:2.0.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:fh1205_firmware:2.0.0.7\\(775\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-38936" } ] }, "cve": "CVE-2023-38936", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-38936", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-38936", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021659" }, { "db": "NVD", "id": "CVE-2023-38936" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6, AC9 V3.0 V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function. AC10 firmware, ac1206 firmware, AC6 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-38936" }, { "db": "JVNDB", "id": "JVNDB-2023-021659" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-38936", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-021659", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021659" }, { "db": "NVD", "id": "CVE-2023-38936" } ] }, "id": "VAR-202308-3714", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.66374115 }, "last_update_date": "2024-01-20T23:18:08.206000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021659" }, { "db": "NVD", "id": "CVE-2023-38936" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/firmrec/iot-vulns/blob/main/tenda/formsetspeedwan/readme.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-38936" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021659" }, { "db": "NVD", "id": "CVE-2023-38936" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-021659" }, { "db": "NVD", "id": "CVE-2023-38936" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-021659" }, { "date": "2023-08-07T19:15:11.343000", "db": "NVD", "id": "CVE-2023-38936" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T07:51:00", "db": "JVNDB", "id": "JVNDB-2023-021659" }, { "date": "2023-08-10T18:20:51.897000", "db": "NVD", "id": "CVE-2023-38936" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021659" } ], "trust": 0.8 } }
var-201810-0244
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "ssid" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AC series is a router product from Tenda. httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0244", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "NVD", "id": "CVE-2018-18707" }, { "db": "CNNVD", "id": "CNNVD-201810-1338" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-18707" } ] }, "cve": "CVE-2018-18707", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18707", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-09141", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129293", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18707", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-18707", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-09141", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1338", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129293", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "VULHUB", "id": "VHN-129293" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "NVD", "id": "CVE-2018-18707" }, { "db": "CNNVD", "id": "CNNVD-201810-1338" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"ssid\" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AC series is a router product from Tenda. httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18707" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "VULHUB", "id": "VHN-129293" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18707", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-011966", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1338", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-09141", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129293", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "VULHUB", "id": "VHN-129293" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "NVD", "id": "CVE-2018-18707" }, { "db": "CNNVD", "id": "CNNVD-201810-1338" } ] }, "id": "VAR-201810-0244", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "VULHUB", "id": "VHN-129293" } ], "trust": 1.4927520825 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09141" } ] }, "last_update_date": "2023-12-18T12:36:32.535000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011966" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129293" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "NVD", "id": "CVE-2018-18707" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/tenda.md" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18707" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18707" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "VULHUB", "id": "VHN-129293" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "NVD", "id": "CVE-2018-18707" }, { "db": "CNNVD", "id": "CNNVD-201810-1338" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "VULHUB", "id": "VHN-129293" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "NVD", "id": "CVE-2018-18707" }, { "db": "CNNVD", "id": "CNNVD-201810-1338" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-09141" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129293" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "date": "2018-10-29T12:29:05.507000", "db": "NVD", "id": "CVE-2018-18707" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1338" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-09141" }, { "date": "2018-12-14T00:00:00", "db": "VULHUB", "id": "VHN-129293" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "date": "2018-12-14T16:26:52.530000", "db": "NVD", "id": "CVE-2018-18707" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1338" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1338" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011966" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1338" } ], "trust": 0.6 } }
var-201810-0277
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'deviceMac' parameter for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0277", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 1.8, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "NVD", "id": "CVE-2018-18731" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-18731" } ] }, "cve": "CVE-2018-18731", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18731", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-01884", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129320", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18731", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-18731", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-01884", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201810-1358", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129320", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "VULHUB", "id": "VHN-129320" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "NVD", "id": "CVE-2018-18731" }, { "db": "CNNVD", "id": "CNNVD-201810-1358" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027deviceMac\u0027 parameter for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18731" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "VULHUB", "id": "VHN-129320" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18731", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-013980", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1358", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-01884", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129320", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "VULHUB", "id": "VHN-129320" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "NVD", "id": "CVE-2018-18731" }, { "db": "CNNVD", "id": "CNNVD-201810-1358" } ] }, "id": "VAR-201810-0277", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "VULHUB", "id": "VHN-129320" } ], "trust": 1.4927520825 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01884" } ] }, "last_update_date": "2023-12-18T13:43:33.402000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013980" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129320" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "NVD", "id": "CVE-2018-18731" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://github.com/zillr0/routers/blob/master/tenda/stack4.md" }, { "trust": 1.4, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18731" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18731" }, { "trust": 0.8, "url": "https://github.com/zillr0/routers/blob/master/tenda/stack2.md" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "VULHUB", "id": "VHN-129320" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "NVD", "id": "CVE-2018-18731" }, { "db": "CNNVD", "id": "CNNVD-201810-1358" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "VULHUB", "id": "VHN-129320" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "NVD", "id": "CVE-2018-18731" }, { "db": "CNNVD", "id": "CNNVD-201810-1358" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01884" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129320" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "date": "2018-10-29T12:29:07.837000", "db": "NVD", "id": "CVE-2018-18731" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1358" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01884" }, { "date": "2019-01-29T00:00:00", "db": "VULHUB", "id": "VHN-129320" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "date": "2019-01-29T17:04:03.540000", "db": "NVD", "id": "CVE-2018-18731" }, { "date": "2019-04-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1358" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1358" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013980" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1358" } ], "trust": 0.6 } }
var-202308-3781
Vulnerability from variot
Tenda AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6 and AC9 V3.0 V15.03.06.42_multi, and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the formSetClientState function. AC10 firmware, ac1206 firmware, AC6 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-3781", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fh1205", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.0.7\\(775\\)" }, { "model": "fh1203", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.6" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.42_multi" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac1206", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.28" }, { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "f1203", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.6" }, { "model": "ac1206", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "fh1203", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac10", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac5", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "fh1205", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "f1203", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021661" }, { "db": "NVD", "id": "CVE-2023-38933" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac6:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:f1203_firmware:2.0.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:fh1205_firmware:2.0.0.7\\(775\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:fh1205:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-38933" } ] }, "cve": "CVE-2023-38933", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-38933", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-38933", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021661" }, { "db": "NVD", "id": "CVE-2023-38933" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6 and AC9 V3.0 V15.03.06.42_multi, and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the formSetClientState function. AC10 firmware, ac1206 firmware, AC6 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-38933" }, { "db": "JVNDB", "id": "JVNDB-2023-021661" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-38933", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-021661", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021661" }, { "db": "NVD", "id": "CVE-2023-38933" } ] }, "id": "VAR-202308-3781", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.66374115 }, "last_update_date": "2024-01-20T23:21:05.858000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021661" }, { "db": "NVD", "id": "CVE-2023-38933" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/firmrec/iot-vulns/blob/main/tenda/formsetclientstate/readme.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-38933" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021661" }, { "db": "NVD", "id": "CVE-2023-38933" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-021661" }, { "db": "NVD", "id": "CVE-2023-38933" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-021661" }, { "date": "2023-08-07T19:15:11.133000", "db": "NVD", "id": "CVE-2023-38933" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T07:51:00", "db": "JVNDB", "id": "JVNDB-2023-021661" }, { "date": "2023-08-10T17:17:41.653000", "db": "NVD", "id": "CVE-2023-38933" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021661" } ], "trust": 0.8 } }
var-201810-0273
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'deviceList' parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (covering the return value of a function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0273", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac7", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac15", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac10", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac10", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "NVD", "id": "CVE-2018-18727" }, { "db": "CNNVD", "id": "CNNVD-201810-1354" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\)_cn:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-18727" } ] }, "cve": "CVE-2018-18727", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18727", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-01888", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129315", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18727", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-18727", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-01888", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1354", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129315", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "VULHUB", "id": "VHN-129315" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "NVD", "id": "CVE-2018-18727" }, { "db": "CNNVD", "id": "CNNVD-201810-1354" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027deviceList\u0027 parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (covering the return value of a function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18727" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "VULHUB", "id": "VHN-129315" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18727", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-011964", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1354", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-01888", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129315", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "VULHUB", "id": "VHN-129315" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "NVD", "id": "CVE-2018-18727" }, { "db": "CNNVD", "id": "CNNVD-201810-1354" } ] }, "id": "VAR-201810-0273", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "VULHUB", "id": "VHN-129315" } ], "trust": 1.4927520825 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01888" } ] }, "last_update_date": "2023-12-18T12:01:13.146000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011964" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129315" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "NVD", "id": "CVE-2018-18727" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zillr0/routers/blob/master/tenda/stack1.md" }, { "trust": 1.4, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18727" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18727" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "VULHUB", "id": "VHN-129315" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "NVD", "id": "CVE-2018-18727" }, { "db": "CNNVD", "id": "CNNVD-201810-1354" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "VULHUB", "id": "VHN-129315" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "NVD", "id": "CVE-2018-18727" }, { "db": "CNNVD", "id": "CNNVD-201810-1354" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01888" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129315" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "date": "2018-10-29T12:29:07.400000", "db": "NVD", "id": "CVE-2018-18727" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1354" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01888" }, { "date": "2018-12-14T00:00:00", "db": "VULHUB", "id": "VHN-129315" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "date": "2018-12-14T16:16:40.410000", "db": "NVD", "id": "CVE-2018-18727" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1354" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1354" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1354" } ], "trust": 0.6 } }