Exploit Report

Computer Security And Bug Information

CVE-2024-4243

CVECVE-2024-4243
CVE Title
Published Date2024-04-26T22:15Z
Modified Date2024-04-29T12:42Z
CWE TypeCWE-121
DescriptionA vulnerability classified as critical has been found in Tenda W9 1.0.0.7(4456). Affected is the function formwrlSSIDset of the file /goform/wifiSSIDset. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-262134 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://vuldb.com/?id.262134
Reference Description VDB-262134 | Tenda W9 wifiSSIDset formwrlSSIDset stack-based overflow
Reference URLhttps://vuldb.com/?ctiid.262134
Reference Description VDB-262134 | CTI Indicators (IOB, IOC, IOA)
Reference URLhttps://vuldb.com/?submit.319825
Reference Description Submit #319825 | Tenda W9 V1.0.0.7(4456) Buffer Overflow
Reference URLhttps://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W9/formwrlSSIDset.md
Reference Description https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/W9/formwrlSSIDset.md
Sources NIST MITRE
Note
  • No CVSS data for this CVE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles