All the vulnerabilites related to Tenda - AC8
cve-2024-4066
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.261792 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.261792 | signature, permissions-required | |
https://vuldb.com/?submit.316495 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC8/fromAdvSetMacMtuWan.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.06" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-4066", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-24T13:09:02.772550Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:55:37.046Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:26:57.266Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-261792 | Tenda AC8 AdvSetMacMtuWan fromAdvSetMacMtuWan stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.261792" }, { "name": "VDB-261792 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.261792" }, { "name": "Submit #316495 | Tenda AC8v4 V16.03.34.09 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.316495" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC8/fromAdvSetMacMtuWan.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC8", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "16.03.34.09" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_tu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Tenda AC8 16.03.34.09. Affected is the function fromAdvSetMacMtuWan of the file /goform/AdvSetMacMtuWan. The manipulation of the argument wanMTU/wanSpeed/cloneType/mac/serviceName/serverName leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261792. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in Tenda AC8 16.03.34.09 entdeckt. Es geht dabei um die Funktion fromAdvSetMacMtuWan der Datei /goform/AdvSetMacMtuWan. Durch die Manipulation des Arguments wanMTU/wanSpeed/cloneType/mac/serviceName/serverName mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-23T21:00:08.132Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-261792 | Tenda AC8 AdvSetMacMtuWan fromAdvSetMacMtuWan stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.261792" }, { "name": "VDB-261792 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.261792" }, { "name": "Submit #316495 | Tenda AC8v4 V16.03.34.09 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.316495" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC8/fromAdvSetMacMtuWan.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-23T15:27:32.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC8 AdvSetMacMtuWan fromAdvSetMacMtuWan stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-4066", "datePublished": "2024-04-23T21:00:08.132Z", "dateReserved": "2024-04-23T13:22:24.724Z", "dateUpdated": "2024-08-01T20:26:57.266Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-33670
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:47:06.491Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N3/README.md" }, { "tags": [ "x_transferred" ], "url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the time parameter in the sub_4a79ec function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N3/README.md" }, { "url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N3" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-33670", "datePublished": "2023-06-02T00:00:00", "dateReserved": "2023-05-22T00:00:00", "dateUpdated": "2024-08-02T15:47:06.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-33672
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:47:06.687Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N2/README.md" }, { "tags": [ "x_transferred" ], "url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the shareSpeed parameter in the fromSetWifiGusetBasic function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N2/README.md" }, { "url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N2" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-33672", "datePublished": "2023-06-02T00:00:00", "dateReserved": "2023-05-22T00:00:00", "dateUpdated": "2024-08-02T15:47:06.687Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-33669
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:47:06.525Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N1/README.md" }, { "tags": [ "x_transferred" ], "url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the timeZone parameter in the sub_44db3c function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N1/README.md" }, { "url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N1" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-33669", "datePublished": "2023-06-02T00:00:00", "dateReserved": "2023-05-22T00:00:00", "dateUpdated": "2024-08-02T15:47:06.525Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38937
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:54:39.643Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetVirtualSer/README.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac6:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac6", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0 V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac1206", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac8:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v4 V16.03.34.06" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.28" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V3.0 V15.03.06.42_multi" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v4.0 V16.03.10.13" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-38937", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T14:37:17.298133Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T14:40:31.909Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-07T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetVirtualSer/README.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-38937", "datePublished": "2023-08-07T00:00:00", "dateReserved": "2023-07-25T00:00:00", "dateUpdated": "2024-10-17T14:40:31.909Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-33673
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:47:06.759Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N6/README.md" }, { "tags": [ "x_transferred" ], "url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N6" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the firewallEn parameter in the formSetFirewallCfg function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N6/README.md" }, { "url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N6" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-33673", "datePublished": "2023-06-02T00:00:00", "dateReserved": "2023-05-22T00:00:00", "dateUpdated": "2024-08-02T15:47:06.759Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10123
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.280915 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.280915 | signature, permissions-required | |
https://vuldb.com/?submit.421340 | third-party-advisory | |
https://github.com/JohenanLi/router_vuls/blob/main/ac8v4/compare_parentcontrol_time_vul.md | exploit | |
https://www.tenda.com.cn/ | product |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.06" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10123", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-18T20:42:10.984477Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-18T20:42:45.158Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC8", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "16.03.34.06" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "minipython (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC8 16.03.34.06. It has been declared as critical. Affected by this vulnerability is the function compare_parentcontrol_time of the file /goform/saveParentControlInfo. The manipulation of the argument time leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This is not the same issue like CVE-2023-33671. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC8 16.03.34.06 wurde eine kritische Schwachstelle ausgemacht. Es geht um die Funktion compare_parentcontrol_time der Datei /goform/saveParentControlInfo. Durch Manipulieren des Arguments time mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-18T19:31:05.643Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-280915 | Tenda AC8 saveParentControlInfo compare_parentcontrol_time stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.280915" }, { "name": "VDB-280915 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.280915" }, { "name": "Submit #421340 | Tenda AC8v4 V16.03.34.06 Stack-based Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.421340" }, { "tags": [ "exploit" ], "url": "https://github.com/JohenanLi/router_vuls/blob/main/ac8v4/compare_parentcontrol_time_vul.md" }, { "tags": [ "product" ], "url": "https://www.tenda.com.cn/" } ], "timeline": [ { "lang": "en", "time": "2024-10-18T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-10-18T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-10-18T14:19:53.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC8 saveParentControlInfo compare_parentcontrol_time stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10123", "datePublished": "2024-10-18T19:31:05.643Z", "dateReserved": "2024-10-18T12:13:59.942Z", "dateUpdated": "2024-10-18T20:42:45.158Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-33675
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:47:06.738Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N5/README.md" }, { "tags": [ "x_transferred" ], "url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the time parameter in the get_parentControl_list_Info function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N5/README.md" }, { "url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N5" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-33675", "datePublished": "2023-06-02T00:00:00", "dateReserved": "2023-05-22T00:00:00", "dateUpdated": "2024-08-02T15:47:06.738Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-33671
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T15:47:06.576Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N4/README.md" }, { "tags": [ "x_transferred" ], "url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the deviceId parameter in the saveParentControlInfo function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DDizzzy79/Tenda-CVE/blob/main/AC8V4.0/N4/README.md" }, { "url": "https://github.com/DDizzzy79/Tenda-CVE/tree/main/AC8V4.0/N4" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-33671", "datePublished": "2023-06-02T00:00:00", "dateReserved": "2023-05-22T00:00:00", "dateUpdated": "2024-08-02T15:47:06.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-4064
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.261790 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.261790 | signature, permissions-required | |
https://vuldb.com/?submit.316493 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC8/R7WebsSecurityHandler.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T20:26:57.300Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-261790 | Tenda AC8 execCommand R7WebsSecurityHandler stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.261790" }, { "name": "VDB-261790 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.261790" }, { "name": "Submit #316493 | Tenda AC8v4 V16.03.34.09 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.316493" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC8/R7WebsSecurityHandler.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:tenda:ac8_firmware:16.03.34.09:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.09" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-4064", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-07T19:08:53.437699Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-03T18:17:48.583Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC8", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "16.03.34.09" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_tu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC8 16.03.34.09. It has been declared as critical. This vulnerability affects the function R7WebsSecurityHandler of the file /goform/execCommand. The manipulation of the argument password leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-261790 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC8 16.03.34.09 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Es geht um die Funktion R7WebsSecurityHandler der Datei /goform/execCommand. Dank Manipulation des Arguments password mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-23T20:00:05.584Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-261790 | Tenda AC8 execCommand R7WebsSecurityHandler stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.261790" }, { "name": "VDB-261790 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.261790" }, { "name": "Submit #316493 | Tenda AC8v4 V16.03.34.09 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.316493" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC8/R7WebsSecurityHandler.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-23T15:27:29.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC8 execCommand R7WebsSecurityHandler stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-4064", "datePublished": "2024-04-23T20:00:05.584Z", "dateReserved": "2024-04-23T13:22:19.761Z", "dateUpdated": "2024-09-03T18:17:48.583Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-11745
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.286142 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.286142 | signature, permissions-required | |
https://vuldb.com/?submit.449893 | third-party-advisory | |
https://tasty-foxtrot-3a8.notion.site/Tenda-AC8v4-route_static_check-stack-overflow-1460448e6195803087a5d39755d2bb6b?pvs=74 | exploit | |
https://www.tenda.com.cn/ | product |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:tenda:ac8_firmware:16.03.34.09:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.09" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-11745", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-26T21:18:06.466624Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-26T21:20:43.347Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC8", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "16.03.34.09" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "hand_king (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC8 16.03.34.09 and classified as critical. Affected by this issue is the function route_static_check of the file /goform/SetStaticRouteCfg. The manipulation of the argument list leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC8 16.03.34.09 gefunden. Sie wurde als kritisch eingestuft. Dies betrifft die Funktion route_static_check der Datei /goform/SetStaticRouteCfg. Durch Beeinflussen des Arguments list mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-119", "description": "Memory Corruption", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-26T21:00:12.592Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-286142 | Tenda AC8 SetStaticRouteCfg route_static_check stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.286142" }, { "name": "VDB-286142 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.286142" }, { "name": "Submit #449893 | Tenda AC8v4 V16.03.34.09 Stack-based Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.449893" }, { "tags": [ "exploit" ], "url": "https://tasty-foxtrot-3a8.notion.site/Tenda-AC8v4-route_static_check-stack-overflow-1460448e6195803087a5d39755d2bb6b?pvs=74" }, { "tags": [ "product" ], "url": "https://www.tenda.com.cn/" } ], "timeline": [ { "lang": "en", "time": "2024-11-26T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-11-26T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-11-26T14:41:47.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC8 SetStaticRouteCfg route_static_check stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-11745", "datePublished": "2024-11-26T21:00:12.592Z", "dateReserved": "2024-11-26T13:36:43.822Z", "dateUpdated": "2024-11-26T21:20:43.347Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38931
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:54:39.242Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/cloudv2_setaccount/README.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac1206", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac8:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v4 V16.03.34.06" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac6:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac6", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0 V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "f1203", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0.1.6" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.28" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v4.0 V16.03.10.13" } ] }, { "cpes": [ "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "fh1203", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V2.0.1.6" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-38931", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T13:52:20.173225Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T13:55:25.786Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-07T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/cloudv2_setaccount/README.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-38931", "datePublished": "2023-08-07T00:00:00", "dateReserved": "2023-07-25T00:00:00", "dateUpdated": "2024-10-17T13:55:25.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-38935
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:54:39.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetQosBand/README.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac1206", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac8:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V4 V16.03.34.06" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac5:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac5", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V1.0 V15.03.06.28" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10", "vendor": "tenda", "versions": [ { "status": "affected", "version": "v4.0 V16.03.10.13" } ] }, { "cpes": [ "cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9", "vendor": "tenda", "versions": [ { "status": "affected", "version": "V3.0 V15.03.06.42_multi" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-38935", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T20:06:05.688360Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T20:07:56.040Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC1206 V15.03.06.23, AC8 V4 V16.03.34.06, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and AC9 V3.0 V15.03.06.42_multi were discovered to contain a tack overflow via the list parameter in the formSetQosBand function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-07T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetQosBand/README.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-38935", "datePublished": "2023-08-07T00:00:00", "dateReserved": "2023-07-25T00:00:00", "dateUpdated": "2024-10-15T20:07:56.040Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-4065
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.261791 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.261791 | signature, permissions-required | |
https://vuldb.com/?submit.316494 | third-party-advisory | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC8/formSetRebootTimer.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac8:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8", "vendor": "tenda", "versions": [ { "status": "affected", "version": "-" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-4065", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-24T14:33:54.863413Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:53:56.992Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:26:57.322Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-261791 | Tenda AC8 SetRebootTimer formSetRebootTimer stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.261791" }, { "name": "VDB-261791 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.261791" }, { "name": "Submit #316494 | Tenda AC8v4 V16.03.34.09 buffer overflow", "tags": [ "third-party-advisory", "x_transferred" ], "url": "https://vuldb.com/?submit.316494" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC8/formSetRebootTimer.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC8", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "16.03.34.09" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_tu (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC8 16.03.34.09. It has been rated as critical. This issue affects the function formSetRebootTimer of the file /goform/SetRebootTimer. The manipulation of the argument rebootTime leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261791. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC8 16.03.34.09 ausgemacht. Sie wurde als kritisch eingestuft. Es geht hierbei um die Funktion formSetRebootTimer der Datei /goform/SetRebootTimer. Mit der Manipulation des Arguments rebootTime mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-23T20:00:07.093Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-261791 | Tenda AC8 SetRebootTimer formSetRebootTimer stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.261791" }, { "name": "VDB-261791 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.261791" }, { "name": "Submit #316494 | Tenda AC8v4 V16.03.34.09 buffer overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.316494" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC8/formSetRebootTimer.md" } ], "timeline": [ { "lang": "en", "time": "2024-04-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-04-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-04-23T15:27:31.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC8 SetRebootTimer formSetRebootTimer stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-4065", "datePublished": "2024-04-23T20:00:07.093Z", "dateReserved": "2024-04-23T13:22:21.928Z", "dateUpdated": "2024-08-01T20:26:57.322Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-4744
Vulnerability from cvelistv5
9.8 (Critical) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.238633 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.238633 | signature, permissions-required | |
https://github.com/GleamingEyes/vul/blob/main/tenda_ac8/ac8_1.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:37:59.530Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.238633" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.238633" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/GleamingEyes/vul/blob/main/tenda_ac8/ac8_1.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac8:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.06_cn_tdc01" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-4744", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-09-30T20:35:56.096228Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-30T20:37:02.940Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC8", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "16.03.34.06_cn_TDC01" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "tianwenqi (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC8 16.03.34.06_cn_TDC01. It has been declared as critical. Affected by this vulnerability is the function formSetDeviceName. The manipulation leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-238633 was assigned to this vulnerability." }, { "lang": "de", "value": "In Tenda AC8 16.03.34.06_cn_TDC01 wurde eine kritische Schwachstelle ausgemacht. Dabei geht es um die Funktion formSetDeviceName. Durch Beeinflussen mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 10, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-24T15:19:25.174Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.238633" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.238633" }, { "tags": [ "exploit" ], "url": "https://github.com/GleamingEyes/vul/blob/main/tenda_ac8/ac8_1.md" } ], "timeline": [ { "lang": "en", "time": "2023-09-03T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2023-09-03T00:00:00.000Z", "value": "CVE reserved" }, { "lang": "en", "time": "2023-09-03T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2023-09-29T20:07:59.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC8 formSetDeviceName stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2023-4744", "datePublished": "2023-09-03T23:31:04.502Z", "dateReserved": "2023-09-03T06:37:57.663Z", "dateUpdated": "2024-09-30T20:37:02.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10130
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.280918 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.280918 | signature, permissions-required | |
https://vuldb.com/?submit.422141 | third-party-advisory | |
https://github.com/JohenanLi/router_vuls/blob/main/ac8v4/FUN_004a8838.md | exploit | |
https://www.tenda.com.cn/ | product |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.06" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10130", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-21T17:49:08.621948Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-21T17:50:18.674Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC8", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "16.03.34.06" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "minipython (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Tenda AC8 16.03.34.06. This vulnerability affects the function formSetRebootTimer of the file /goform/SetSysAutoRebbotCfg. The manipulation of the argument rebootTime leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC8 16.03.34.06 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Dabei geht es um die Funktion formSetRebootTimer der Datei /goform/SetSysAutoRebbotCfg. Dank der Manipulation des Arguments rebootTime mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 8.7, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-18T21:31:06.724Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-280918 | Tenda AC8 SetSysAutoRebbotCfg formSetRebootTimer stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.280918" }, { "name": "VDB-280918 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.280918" }, { "name": "Submit #422141 | Tenda AC8v4 V16.03.34.06 Stack-based Buffer Overflow", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.422141" }, { "tags": [ "exploit" ], "url": "https://github.com/JohenanLi/router_vuls/blob/main/ac8v4/FUN_004a8838.md" }, { "tags": [ "product" ], "url": "https://www.tenda.com.cn/" } ], "timeline": [ { "lang": "en", "time": "2024-10-18T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-10-18T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-10-18T15:59:18.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC8 SetSysAutoRebbotCfg formSetRebootTimer stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10130", "datePublished": "2024-10-18T21:31:06.724Z", "dateReserved": "2024-10-18T13:54:15.157Z", "dateUpdated": "2024-10-21T17:50:18.674Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10280
Vulnerability from cvelistv5
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.281555 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.281555 | signature, permissions-required | |
https://vuldb.com/?submit.426417 | third-party-advisory | |
https://github.com/JohenanLi/router_vuls/blob/main/websReadEvent/websReadEvent.md | exploit | |
https://www.tenda.com.cn/ | product |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Tenda | AC6 |
Version: 20241022 |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac6_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.06" } ] }, { "cpes": [ "cpe:2.3:a:tenda:ac8_firmware:16.03.34.09:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.09" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac10_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.48.23" }, { "status": "affected", "version": "16.03.48.19" }, { "status": "affected", "version": "16.03.48.20" }, { "status": "affected", "version": "16.03.48.13" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac1206_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac9_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.42" }, { "status": "affected", "version": "15.03.05.19\\(6318_\\)" }, { "status": "affected", "version": "15.03.05.14" }, { "status": "affected", "version": "15.03.2.13" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\):*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.19\\(6318\\)" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:2.0.1.9\\(1307\\):*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "2.0.1.9\\(1307\\)" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:1.0.0.16:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0.0.16" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:1.0.0.14:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0.0.14" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac10u_firmware:15.03.06.48:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10u_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.48" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac10u_firmware:15.03.06.49:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10u_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.49" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac15_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.18" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac15_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.19" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10280", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T17:28:19.760214Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:41:57.370Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC6", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC8", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC9", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC10", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC10U", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC15", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC500", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC1206", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "minipython (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC6, AC7, AC8, AC9, AC10, AC10U, AC15, AC18, AC500 and AC1206 up to 20241022. It has been rated as problematic. This issue affects the function websReadEvent of the file /goform/GetIPTV. The manipulation of the argument Content-Length leads to null pointer dereference. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC6, AC7, AC8, AC9, AC10, AC10U, AC15, AC18, AC500 and AC1206 bis 20241022 ausgemacht. Sie wurde als problematisch eingestuft. Davon betroffen ist die Funktion websReadEvent der Datei /goform/GetIPTV. Durch Beeinflussen des Arguments Content-Length mit unbekannten Daten kann eine null pointer dereference-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.8, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T13:31:07.315Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-281555 | Tenda AC6/AC7/AC8/AC9/AC10/AC10U/AC15/AC18/AC500/AC1206 GetIPTV websReadEvent null pointer dereference", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.281555" }, { "name": "VDB-281555 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.281555" }, { "name": "Submit #426417 | Tenda AC8v4 V16.03.34.06 NULL Pointer Dereference", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.426417" }, { "tags": [ "exploit" ], "url": "https://github.com/JohenanLi/router_vuls/blob/main/websReadEvent/websReadEvent.md" }, { "tags": [ "product" ], "url": "https://www.tenda.com.cn/" } ], "timeline": [ { "lang": "en", "time": "2024-10-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-10-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-10-23T08:07:55.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC6/AC7/AC8/AC9/AC10/AC10U/AC15/AC18/AC500/AC1206 GetIPTV websReadEvent null pointer dereference" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10280", "datePublished": "2024-10-23T13:31:07.315Z", "dateReserved": "2024-10-23T06:02:03.363Z", "dateUpdated": "2024-10-23T17:41:57.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202308-4027
Vulnerability from variot
Tenda AC1206 V15.03.06.23, AC8 V4 V16.03.34.06, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and AC9 V3.0 V15.03.06.42_multi were discovered to contain a tack overflow via the list parameter in the formSetQosBand function. ac1206 firmware, AC5 firmware, AC9 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-4027", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac1206", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.10.13" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.42_multi" }, { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.28" }, { "model": "ac8", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.34.06" }, { "model": "ac1206", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac10", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac5", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021660" }, { "db": "NVD", "id": "CVE-2023-38935" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac8:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-38935" } ] }, "cve": "CVE-2023-38935", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-38935", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-38935", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021660" }, { "db": "NVD", "id": "CVE-2023-38935" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC1206 V15.03.06.23, AC8 V4 V16.03.34.06, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and AC9 V3.0 V15.03.06.42_multi were discovered to contain a tack overflow via the list parameter in the formSetQosBand function. ac1206 firmware, AC5 firmware, AC9 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-38935" }, { "db": "JVNDB", "id": "JVNDB-2023-021660" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-38935", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-021660", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021660" }, { "db": "NVD", "id": "CVE-2023-38935" } ] }, "id": "VAR-202308-4027", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5516548666666666 }, "last_update_date": "2024-01-20T23:18:08.182000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021660" }, { "db": "NVD", "id": "CVE-2023-38935" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/firmrec/iot-vulns/blob/main/tenda/formsetqosband/readme.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-38935" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021660" }, { "db": "NVD", "id": "CVE-2023-38935" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-021660" }, { "db": "NVD", "id": "CVE-2023-38935" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-021660" }, { "date": "2023-08-07T19:15:11.277000", "db": "NVD", "id": "CVE-2023-38935" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T07:51:00", "db": "JVNDB", "id": "JVNDB-2023-021660" }, { "date": "2023-08-10T17:18:24.527000", "db": "NVD", "id": "CVE-2023-38935" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021660" } ], "trust": 0.8 } }
var-202306-0211
Vulnerability from variot
Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the timeZone parameter in the sub_44db3c function. Shenzhen Tenda Technology Co.,Ltd. of AC8 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202306-0211", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac8", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.34.06" }, { "model": "ac8", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac8 firmware 16.03.34.06" }, { "model": "ac8", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": "gte", "trust": 0.6, "vendor": "tenda", "version": "v4.0,\u003c=v16.03.34.06" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45859" }, { "db": "JVNDB", "id": "JVNDB-2023-007626" }, { "db": "NVD", "id": "CVE-2023-33669" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac8:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-33669" } ] }, "cve": "CVE-2023-33669", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2023-45859", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-33669", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-33669", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2023-45859", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202306-143", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45859" }, { "db": "JVNDB", "id": "JVNDB-2023-007626" }, { "db": "NVD", "id": "CVE-2023-33669" }, { "db": "CNNVD", "id": "CNNVD-202306-143" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the timeZone parameter in the sub_44db3c function. Shenzhen Tenda Technology Co.,Ltd. of AC8 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-33669" }, { "db": "JVNDB", "id": "JVNDB-2023-007626" }, { "db": "CNVD", "id": "CNVD-2023-45859" }, { "db": "VULMON", "id": "CVE-2023-33669" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-33669", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2023-007626", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2023-45859", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202306-143", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-33669", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45859" }, { "db": "VULMON", "id": "CVE-2023-33669" }, { "db": "JVNDB", "id": "JVNDB-2023-007626" }, { "db": "NVD", "id": "CVE-2023-33669" }, { "db": "CNNVD", "id": "CNNVD-202306-143" } ] }, "id": "VAR-202306-0211", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-45859" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45859" } ] }, "last_update_date": "2023-12-18T13:31:28.639000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007626" }, { "db": "NVD", "id": "CVE-2023-33669" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/ddizzzy79/tenda-cve/blob/main/ac8v4.0/n1/readme.md" }, { "trust": 2.4, "url": "https://github.com/ddizzzy79/tenda-cve/tree/main/ac8v4.0/n1" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-33669" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-33669/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45859" }, { "db": "VULMON", "id": "CVE-2023-33669" }, { "db": "JVNDB", "id": "JVNDB-2023-007626" }, { "db": "NVD", "id": "CVE-2023-33669" }, { "db": "CNNVD", "id": "CNNVD-202306-143" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-45859" }, { "db": "VULMON", "id": "CVE-2023-33669" }, { "db": "JVNDB", "id": "JVNDB-2023-007626" }, { "db": "NVD", "id": "CVE-2023-33669" }, { "db": "CNNVD", "id": "CNNVD-202306-143" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-06-09T00:00:00", "db": "CNVD", "id": "CNVD-2023-45859" }, { "date": "2023-06-02T00:00:00", "db": "VULMON", "id": "CVE-2023-33669" }, { "date": "2023-11-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-007626" }, { "date": "2023-06-02T20:15:09.520000", "db": "NVD", "id": "CVE-2023-33669" }, { "date": "2023-06-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202306-143" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-06-09T00:00:00", "db": "CNVD", "id": "CNVD-2023-45859" }, { "date": "2023-06-02T00:00:00", "db": "VULMON", "id": "CVE-2023-33669" }, { "date": "2023-11-24T08:09:00", "db": "JVNDB", "id": "JVNDB-2023-007626" }, { "date": "2023-06-12T13:15:10.427000", "db": "NVD", "id": "CVE-2023-33669" }, { "date": "2023-06-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202306-143" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202306-143" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC8\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007626" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202306-143" } ], "trust": 0.6 } }
var-202306-0113
Vulnerability from variot
Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the deviceId parameter in the saveParentControlInfo function. Shenzhen Tenda Technology Co.,Ltd. of AC8 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state.
There is a buffer overflow vulnerability in the Tenda AC8 deviceId parameter, which can be exploited by an attacker to overflow the buffer and execute arbitrary code on the system, or cause a denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202306-0113", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac8", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.34.06" }, { "model": "ac8", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac8 firmware 16.03.34.06" }, { "model": "ac8", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": "gte", "trust": 0.6, "vendor": "tenda", "version": "v4.0,\u003c=v16.03.34.06" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45852" }, { "db": "JVNDB", "id": "JVNDB-2023-007624" }, { "db": "NVD", "id": "CVE-2023-33671" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac8:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-33671" } ] }, "cve": "CVE-2023-33671", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2023-45852", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-33671", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-33671", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2023-45852", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202306-142", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45852" }, { "db": "JVNDB", "id": "JVNDB-2023-007624" }, { "db": "NVD", "id": "CVE-2023-33671" }, { "db": "CNNVD", "id": "CNNVD-202306-142" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the deviceId parameter in the saveParentControlInfo function. Shenzhen Tenda Technology Co.,Ltd. of AC8 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. \n\r\n\r\nThere is a buffer overflow vulnerability in the Tenda AC8 deviceId parameter, which can be exploited by an attacker to overflow the buffer and execute arbitrary code on the system, or cause a denial of service", "sources": [ { "db": "NVD", "id": "CVE-2023-33671" }, { "db": "JVNDB", "id": "JVNDB-2023-007624" }, { "db": "CNVD", "id": "CNVD-2023-45852" }, { "db": "VULMON", "id": "CVE-2023-33671" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-33671", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2023-007624", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2023-45852", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202306-142", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-33671", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45852" }, { "db": "VULMON", "id": "CVE-2023-33671" }, { "db": "JVNDB", "id": "JVNDB-2023-007624" }, { "db": "NVD", "id": "CVE-2023-33671" }, { "db": "CNNVD", "id": "CNNVD-202306-142" } ] }, "id": "VAR-202306-0113", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-45852" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45852" } ] }, "last_update_date": "2023-12-18T13:41:25.877000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007624" }, { "db": "NVD", "id": "CVE-2023-33671" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/ddizzzy79/tenda-cve/blob/main/ac8v4.0/n4/readme.md" }, { "trust": 2.4, "url": "https://github.com/ddizzzy79/tenda-cve/tree/main/ac8v4.0/n4" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-33671" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-33671/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45852" }, { "db": "VULMON", "id": "CVE-2023-33671" }, { "db": "JVNDB", "id": "JVNDB-2023-007624" }, { "db": "NVD", "id": "CVE-2023-33671" }, { "db": "CNNVD", "id": "CNNVD-202306-142" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-45852" }, { "db": "VULMON", "id": "CVE-2023-33671" }, { "db": "JVNDB", "id": "JVNDB-2023-007624" }, { "db": "NVD", "id": "CVE-2023-33671" }, { "db": "CNNVD", "id": "CNNVD-202306-142" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-06-09T00:00:00", "db": "CNVD", "id": "CNVD-2023-45852" }, { "date": "2023-06-02T00:00:00", "db": "VULMON", "id": "CVE-2023-33671" }, { "date": "2023-11-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-007624" }, { "date": "2023-06-02T20:15:09.607000", "db": "NVD", "id": "CVE-2023-33671" }, { "date": "2023-06-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202306-142" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-06-09T00:00:00", "db": "CNVD", "id": "CNVD-2023-45852" }, { "date": "2023-06-02T00:00:00", "db": "VULMON", "id": "CVE-2023-33671" }, { "date": "2023-11-24T08:09:00", "db": "JVNDB", "id": "JVNDB-2023-007624" }, { "date": "2023-06-12T13:15:10.823000", "db": "NVD", "id": "CVE-2023-33671" }, { "date": "2023-06-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202306-142" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202306-142" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC8\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007624" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202306-142" } ], "trust": 0.6 } }
var-202308-4145
Vulnerability from variot
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function. AC10 firmware, ac1206 firmware, AC8 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-4145", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fh1203", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.6" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac1206", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.10.13" }, { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.28" }, { "model": "ac8", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.34.06" }, { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "f1203", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.6" }, { "model": "ac1206", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "fh1203", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac10", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac5", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "f1203", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "db": "NVD", "id": "CVE-2023-38931" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac8:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac6:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:f1203_firmware:2.0.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:f1203:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:fh1203_firmware:2.0.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:fh1203:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-38931" } ] }, "cve": "CVE-2023-38931", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-38931", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-38931", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "db": "NVD", "id": "CVE-2023-38931" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function. AC10 firmware, ac1206 firmware, AC8 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-38931" }, { "db": "JVNDB", "id": "JVNDB-2023-021662" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-38931", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-021662", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "db": "NVD", "id": "CVE-2023-38931" } ] }, "id": "VAR-202308-4145", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.7355521133333333 }, "last_update_date": "2024-01-20T23:01:00.503000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "db": "NVD", "id": "CVE-2023-38931" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/firmrec/iot-vulns/blob/main/tenda/cloudv2_setaccount/readme.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-38931" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "db": "NVD", "id": "CVE-2023-38931" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "db": "NVD", "id": "CVE-2023-38931" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "date": "2023-08-07T19:15:10.977000", "db": "NVD", "id": "CVE-2023-38931" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T07:51:00", "db": "JVNDB", "id": "JVNDB-2023-021662" }, { "date": "2023-08-10T17:17:05.110000", "db": "NVD", "id": "CVE-2023-38931" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021662" } ], "trust": 0.8 } }
var-202306-0212
Vulnerability from variot
Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the firewallEn parameter in the formSetFirewallCfg function. Shenzhen Tenda Technology Co.,Ltd. of AC8 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state.
There is a buffer overflow vulnerability in Tenda AC8. The vulnerability is due to a boundary error when the parameter firewallEn processes untrusted input. Attackers can exploit this vulnerability to execute arbitrary code on the target system
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202306-0212", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac8", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.34.06" }, { "model": "ac8", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac8 firmware 16.03.34.06" }, { "model": "ac8", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": "eq", "trust": 0.6, "vendor": "jixiang tengda", "version": "v4.0-v16.03.34.06" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45446" }, { "db": "JVNDB", "id": "JVNDB-2023-007622" }, { "db": "NVD", "id": "CVE-2023-33673" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac8:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-33673" } ] }, "cve": "CVE-2023-33673", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2023-45446", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-33673", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-33673", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2023-45446", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202306-139", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45446" }, { "db": "JVNDB", "id": "JVNDB-2023-007622" }, { "db": "NVD", "id": "CVE-2023-33673" }, { "db": "CNNVD", "id": "CNNVD-202306-139" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the firewallEn parameter in the formSetFirewallCfg function. Shenzhen Tenda Technology Co.,Ltd. of AC8 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. \n\r\n\r\nThere is a buffer overflow vulnerability in Tenda AC8. The vulnerability is due to a boundary error when the parameter firewallEn processes untrusted input. Attackers can exploit this vulnerability to execute arbitrary code on the target system", "sources": [ { "db": "NVD", "id": "CVE-2023-33673" }, { "db": "JVNDB", "id": "JVNDB-2023-007622" }, { "db": "CNVD", "id": "CNVD-2023-45446" }, { "db": "VULMON", "id": "CVE-2023-33673" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-33673", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2023-007622", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2023-45446", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202306-139", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-33673", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45446" }, { "db": "VULMON", "id": "CVE-2023-33673" }, { "db": "JVNDB", "id": "JVNDB-2023-007622" }, { "db": "NVD", "id": "CVE-2023-33673" }, { "db": "CNNVD", "id": "CNNVD-202306-139" } ] }, "id": "VAR-202306-0212", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-45446" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45446" } ] }, "last_update_date": "2023-12-18T12:25:13.176000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007622" }, { "db": "NVD", "id": "CVE-2023-33673" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://github.com/ddizzzy79/tenda-cve/blob/main/ac8v4.0/n6/readme.md" }, { "trust": 2.4, "url": "https://github.com/ddizzzy79/tenda-cve/tree/main/ac8v4.0/n6" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-33673" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-33673/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45446" }, { "db": "VULMON", "id": "CVE-2023-33673" }, { "db": "JVNDB", "id": "JVNDB-2023-007622" }, { "db": "NVD", "id": "CVE-2023-33673" }, { "db": "CNNVD", "id": "CNNVD-202306-139" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-45446" }, { "db": "VULMON", "id": "CVE-2023-33673" }, { "db": "JVNDB", "id": "JVNDB-2023-007622" }, { "db": "NVD", "id": "CVE-2023-33673" }, { "db": "CNNVD", "id": "CNNVD-202306-139" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-06-09T00:00:00", "db": "CNVD", "id": "CNVD-2023-45446" }, { "date": "2023-06-02T00:00:00", "db": "VULMON", "id": "CVE-2023-33673" }, { "date": "2023-11-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-007622" }, { "date": "2023-06-02T20:15:09.693000", "db": "NVD", "id": "CVE-2023-33673" }, { "date": "2023-06-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202306-139" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-06-09T00:00:00", "db": "CNVD", "id": "CNVD-2023-45446" }, { "date": "2023-06-02T00:00:00", "db": "VULMON", "id": "CVE-2023-33673" }, { "date": "2023-11-24T08:09:00", "db": "JVNDB", "id": "JVNDB-2023-007622" }, { "date": "2023-06-12T13:15:10.967000", "db": "NVD", "id": "CVE-2023-33673" }, { "date": "2023-06-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202306-139" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202306-139" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC8\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007622" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202306-139" } ], "trust": 0.6 } }
var-202308-4213
Vulnerability from variot
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function. AC10 firmware, ac1206 firmware, AC8 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202308-4213", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac1206", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.10.13" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.42_multi" }, { "model": "ac5", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.28" }, { "model": "ac8", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.34.06" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "ac1206", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac10", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac5", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "db": "NVD", "id": "CVE-2023-38937" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac8:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac6:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-38937" } ] }, "cve": "CVE-2023-38937", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-38937", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-38937", "trust": 1.8, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "db": "NVD", "id": "CVE-2023-38937" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function. AC10 firmware, ac1206 firmware, AC8 firmware etc. Shenzhen Tenda Technology Co.,Ltd. The product contains a vulnerability related to out-of-bounds writes.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-38937" }, { "db": "JVNDB", "id": "JVNDB-2023-021658" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-38937", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2023-021658", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "db": "NVD", "id": "CVE-2023-38937" } ] }, "id": "VAR-202308-4213", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5516548666666666 }, "last_update_date": "2024-01-20T23:04:04.486000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "db": "NVD", "id": "CVE-2023-38937" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/firmrec/iot-vulns/blob/main/tenda/formsetvirtualser/readme.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-38937" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "db": "NVD", "id": "CVE-2023-38937" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "db": "NVD", "id": "CVE-2023-38937" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "date": "2023-08-07T19:15:11.413000", "db": "NVD", "id": "CVE-2023-38937" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-01-19T07:51:00", "db": "JVNDB", "id": "JVNDB-2023-021658" }, { "date": "2023-08-10T18:22:01.703000", "db": "NVD", "id": "CVE-2023-38937" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-021658" } ], "trust": 0.8 } }
var-202306-0115
Vulnerability from variot
Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the shareSpeed parameter in the fromSetWifiGusetBasic function. Shenzhen Tenda Technology Co.,Ltd. of AC8 An out-of-bounds write vulnerability exists in firmware.Service operation interruption (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202306-0115", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac8", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.34.06" }, { "model": "ac8", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac8 firmware 16.03.34.06" }, { "model": "ac8", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac8", "scope": "gte", "trust": 0.6, "vendor": "tenda", "version": "v4.0,\u003c=v16.03.34.06" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45853" }, { "db": "JVNDB", "id": "JVNDB-2023-007623" }, { "db": "NVD", "id": "CVE-2023-33672" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:tenda:ac8:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-33672" } ] }, "cve": "CVE-2023-33672", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2023-45853", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2023-33672", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2023-33672", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2023-45853", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202306-140", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45853" }, { "db": "JVNDB", "id": "JVNDB-2023-007623" }, { "db": "NVD", "id": "CVE-2023-33672" }, { "db": "CNNVD", "id": "CNNVD-202306-140" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the shareSpeed parameter in the fromSetWifiGusetBasic function. Shenzhen Tenda Technology Co.,Ltd. of AC8 An out-of-bounds write vulnerability exists in firmware.Service operation interruption (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2023-33672" }, { "db": "JVNDB", "id": "JVNDB-2023-007623" }, { "db": "CNVD", "id": "CNVD-2023-45853" }, { "db": "VULMON", "id": "CVE-2023-33672" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-33672", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2023-007623", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2023-45853", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202306-140", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-33672", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45853" }, { "db": "VULMON", "id": "CVE-2023-33672" }, { "db": "JVNDB", "id": "JVNDB-2023-007623" }, { "db": "NVD", "id": "CVE-2023-33672" }, { "db": "CNNVD", "id": "CNNVD-202306-140" } ] }, "id": "VAR-202306-0115", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-45853" } ], "trust": 0.06 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45853" } ] }, "last_update_date": "2023-12-18T12:41:05.793000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007623" }, { "db": "NVD", "id": "CVE-2023-33672" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/ddizzzy79/tenda-cve/blob/main/ac8v4.0/n2/readme.md" }, { "trust": 2.4, "url": "https://github.com/ddizzzy79/tenda-cve/tree/main/ac8v4.0/n2" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-33672" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-33672/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-45853" }, { "db": "VULMON", "id": "CVE-2023-33672" }, { "db": "JVNDB", "id": "JVNDB-2023-007623" }, { "db": "NVD", "id": "CVE-2023-33672" }, { "db": "CNNVD", "id": "CNNVD-202306-140" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-45853" }, { "db": "VULMON", "id": "CVE-2023-33672" }, { "db": "JVNDB", "id": "JVNDB-2023-007623" }, { "db": "NVD", "id": "CVE-2023-33672" }, { "db": "CNNVD", "id": "CNNVD-202306-140" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-06-09T00:00:00", "db": "CNVD", "id": "CNVD-2023-45853" }, { "date": "2023-06-02T00:00:00", "db": "VULMON", "id": "CVE-2023-33672" }, { "date": "2023-11-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-007623" }, { "date": "2023-06-02T20:15:09.647000", "db": "NVD", "id": "CVE-2023-33672" }, { "date": "2023-06-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202306-140" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-06-09T00:00:00", "db": "CNVD", "id": "CNVD-2023-45853" }, { "date": "2023-06-02T00:00:00", "db": "VULMON", "id": "CVE-2023-33672" }, { "date": "2023-11-24T08:09:00", "db": "JVNDB", "id": "JVNDB-2023-007623" }, { "date": "2023-06-12T13:15:10.900000", "db": "NVD", "id": "CVE-2023-33672" }, { "date": "2023-06-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202306-140" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202306-140" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC8\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-007623" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202306-140" } ], "trust": 0.6 } }