CVE-2023-37712

Tenda AC1206 V15.03.06.23, F1202 V1.2.0.20(408), and FH1202 V1.2.0.20(408) were discovered to contain a stack overflow in the page parameter in the fromSetIpBind function.
References
Link Resource
https://github.com/FirmRec/IoT-Vulns/tree/main/tenda/fromSetIpBind Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:f1202_firmware:1.2.0.20\(408\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:f1202:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tenda:fh1202_firmware:1.2.0.20\(408\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:fh1202:-:*:*:*:*:*:*:*

History

13 Jul 2023, 19:47

Type Values Removed Values Added
References (MISC) https://github.com/FirmRec/IoT-Vulns/tree/main/tenda/fromSetIpBindĀ - (MISC) https://github.com/FirmRec/IoT-Vulns/tree/main/tenda/fromSetIpBindĀ - Exploit, Third Party Advisory
CPE cpe:2.3:o:tenda:f1202_firmware:1.2.0.20\(408\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:f1202:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:h:tenda:fh1202:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:fh1202_firmware:1.2.0.20\(408\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

10 Jul 2023, 17:43

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-10 17:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-37712

Mitre link : CVE-2023-37712

CVE.ORG link : CVE-2023-37712


JSON object : View

Products Affected

tenda

  • fh1202_firmware
  • f1202
  • ac1206_firmware
  • ac1206
  • f1202_firmware
  • fh1202
CWE
CWE-787

Out-of-bounds Write