CVE-2024-7583

A vulnerability, which was classified as critical, has been found in Tenda i22 1.0.0.3(4687). This issue affects the function formApPortalOneKeyAuth of the file /goform/apPortalOneKeyAuth. The manipulation of the argument data leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalOneKeyAuth Exploit Third Party Advisory
https://vuldb.com/?ctiid.273863 Permissions Required VDB Entry
https://vuldb.com/?id.273863 Third Party Advisory VDB Entry
https://vuldb.com/?submit.382835 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:i22_firmware:1.0.0.3\(4687\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*

History

08 Aug 2024, 20:54

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Tenda i22 1.0.0.3(4687) y clasificada como crítica. Este problema afecta a la función formApPortalOneKeyAuth del archivo /goform/apPortalOneKeyAuth. La manipulación de los datos del argumento provoca un desbordamiento del búfer. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
References () https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalOneKeyAuth - () https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalOneKeyAuth - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.273863 - () https://vuldb.com/?ctiid.273863 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.273863 - () https://vuldb.com/?id.273863 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.382835 - () https://vuldb.com/?submit.382835 - Third Party Advisory, VDB Entry
CWE CWE-787
CPE cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:i22_firmware:1.0.0.3\(4687\):*:*:*:*:*:*:*
First Time Tenda i22
Tenda i22 Firmware
Tenda
CVSS v2 : 9.0
v3 : 8.8
v2 : 9.0
v3 : 9.8

07 Aug 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-07 16:15

Updated : 2024-08-08 20:54


NVD link : CVE-2024-7583

Mitre link : CVE-2024-7583

CVE.ORG link : CVE-2024-7583


JSON object : View

Products Affected

tenda

  • i22_firmware
  • i22
CWE
CWE-787

Out-of-bounds Write

CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')