CVE-2021-31627

Buffer Overflow vulnerability in Tenda AC9 V1.0 through V15.03.05.19(6318), and AC9 V3.0 V15.03.06.42_multi, allows attackers to execute arbitrary code via the index parameter.
References
Link Resource
http://tenda.com Not Applicable
https://github.com/Lyc-heng/routers/blob/main/routers/stack3.md Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tendacn:ac9_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tendacn:ac9:3.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tendacn:ac9_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tendacn:ac9:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-10-29 11:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-31627

Mitre link : CVE-2021-31627

CVE.ORG link : CVE-2021-31627


JSON object : View

Products Affected

tendacn

  • ac9_firmware
  • ac9
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')