CVE-2023-38937

Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac10:1.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac8:4.0:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac6:2.0:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*

History

10 Aug 2023, 18:22

Type Values Removed Values Added
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetVirtualSer/README.md - (MISC) https://github.com/FirmRec/IoT-Vulns/blob/main/tenda/formSetVirtualSer/README.md - Exploit, Third Party Advisory
CPE cpe:2.3:h:tenda:ac6:2.0:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac7:1.0:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac10:4.0:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac5:1.0:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac8:4.0:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac5_firmware:15.03.06.28:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac10_firmware:16.03.10.13:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac10:1.0:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac10_firmware:15.03.06.23:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*

07 Aug 2023, 19:30

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-07 19:15

Updated : 2024-02-05 00:01


NVD link : CVE-2023-38937

Mitre link : CVE-2023-38937

CVE.ORG link : CVE-2023-38937


JSON object : View

Products Affected

tenda

  • ac5
  • ac1206
  • ac8
  • ac9
  • ac8_firmware
  • ac6_firmware
  • ac7_firmware
  • ac1206_firmware
  • ac7
  • ac5_firmware
  • ac6
  • ac9_firmware
  • ac10_firmware
  • ac10
CWE
CWE-787

Out-of-bounds Write