CVE-2021-31627

Buffer Overflow vulnerability in Tenda AC9 V1.0 through V15.03.05.19(6318), and AC9 V3.0 V15.03.06.42_multi, allows attackers to execute arbitrary code via the index parameter.
References
Link Resource
http://tenda.com Not Applicable
https://github.com/Lyc-heng/routers/blob/main/routers/stack3.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tendacn:ac9_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tendacn:ac9:3.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tendacn:ac9_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tendacn:ac9:1.0:*:*:*:*:*:*:*

History

03 Nov 2021, 12:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 5.8
v3 : 8.8
CWE CWE-120
CPE cpe:2.3:h:tendacn:ac9:1.0:*:*:*:*:*:*:*
cpe:2.3:h:tendacn:ac9:3.0:*:*:*:*:*:*:*
cpe:2.3:o:tendacn:ac9_firmware:*:*:*:*:*:*:*:*
References (MISC) http://tenda.com - (MISC) http://tenda.com - Not Applicable
References (MISC) https://github.com/Lyc-heng/routers/blob/main/routers/stack3.md - (MISC) https://github.com/Lyc-heng/routers/blob/main/routers/stack3.md - Exploit, Third Party Advisory

29 Oct 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-10-29 11:15

Updated : 2024-02-04 22:08


NVD link : CVE-2021-31627

Mitre link : CVE-2021-31627

CVE.ORG link : CVE-2021-31627


JSON object : View

Products Affected

tendacn

  • ac9
  • ac9_firmware
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')