Exploit Report

Computer Security And Bug Information

CVE-2024-4236

CVECVE-2024-4236
CVE Title
Published Date2024-04-26T18:15Z
Modified Date2024-04-26T19:59Z
CWE TypeCWE-121
DescriptionA vulnerability, which was classified as critical, has been found in Tenda AX1803 1.0.0.1. This issue affects the function formSetSysToolDDNS of the file /goform/SetDDNSCfg. The manipulation of the argument serverName/ddnsUser/ddnsPwd/ddnsDomain leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-262127. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://vuldb.com/?id.262127
Reference Description VDB-262127 | Tenda AX1803 SetDDNSCfg formSetSysToolDDNS stack-based overflow
Reference URLhttps://vuldb.com/?ctiid.262127
Reference Description VDB-262127 | CTI Indicators (IOB, IOC, IOA)
Reference URLhttps://vuldb.com/?submit.319230
Reference Description Submit #319230 | Tenda AX1803 V1.0.0.1 Buffer Overflow
Reference URLhttps://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AX/AX1803/formSetSysToolDDNS.md
Reference Description https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AX/AX1803/formSetSysToolDDNS.md
Sources NIST MITRE
Note
  • No CVSS data for this CVE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles