CVE-2024-7582

A vulnerability classified as critical was found in Tenda i22 1.0.0.3(4687). This vulnerability affects the function formApPortalAccessCodeAuth of the file /goform/apPortalAccessCodeAuth. The manipulation of the argument accessCode/data/acceInfo leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalAccessCodeAuth Exploit Third Party Advisory
https://vuldb.com/?ctiid.273862 Permissions Required VDB Entry
https://vuldb.com/?id.273862 Third Party Advisory VDB Entry
https://vuldb.com/?submit.382834 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:i22_firmware:1.0.0.3\(4687\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*

History

08 Aug 2024, 20:55

Type Values Removed Values Added
CVSS v2 : 9.0
v3 : 8.8
v2 : 9.0
v3 : 9.8
References () https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalAccessCodeAuth - () https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalAccessCodeAuth - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.273862 - () https://vuldb.com/?ctiid.273862 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.273862 - () https://vuldb.com/?id.273862 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.382834 - () https://vuldb.com/?submit.382834 - Third Party Advisory, VDB Entry
CWE CWE-787
CPE cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:i22_firmware:1.0.0.3\(4687\):*:*:*:*:*:*:*
First Time Tenda i22
Tenda i22 Firmware
Tenda
Summary
  • (es) Una vulnerabilidad fue encontrada en Tenda i22 1.0.0.3(4687) y clasificada como crítica. Esta vulnerabilidad afecta a la función formApPortalAccessCodeAuth del archivo /goform/apPortalAccessCodeAuth. La manipulación del argumento código de acceso/datos/acceInfo provoca un desbordamiento del búfer. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

07 Aug 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-07 16:15

Updated : 2024-08-08 20:55


NVD link : CVE-2024-7582

Mitre link : CVE-2024-7582

CVE.ORG link : CVE-2024-7582


JSON object : View

Products Affected

tenda

  • i22_firmware
  • i22
CWE
CWE-787

Out-of-bounds Write

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')