CVE-2024-0992

A vulnerability was found in Tenda i6 1.0.0.9(3857) and classified as critical. This issue affects the function formwrlSSIDset of the file /goform/wifiSSIDset of the component httpd. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-252257 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://jylsec.notion.site/Tenda-i6-has-stack-buffer-overflow-vulnerability-in-formwrlSSIDset-f0e8be2eb0614e03a60160b48f8527f5?pvs=4 Exploit Permissions Required Third Party Advisory
https://vuldb.com/?ctiid.252257 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.252257 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:i6_firmware:1.0.0.9\(3857\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:i6:-:*:*:*:*:*:*:*

History

29 Jan 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-29 01:15

Updated : 2024-05-17 02:35


NVD link : CVE-2024-0992

Mitre link : CVE-2024-0992

CVE.ORG link : CVE-2024-0992


JSON object : View

Products Affected

tenda

  • i6
  • i6_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow