CVE-2024-0536

A vulnerability, which was classified as critical, has been found in Tenda W9 1.0.0.7(4456). Affected by this issue is the function setWrlAccessList of the component httpd. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250706 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/Tenda/W9/1/README.md Broken Link Third Party Advisory
https://vuldb.com/?ctiid.250706 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.250706 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:w9_firmware:1.0.0.7\(4456\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:w9:-:*:*:*:*:*:*:*

History

19 Jan 2024, 17:11

Type Values Removed Values Added
References () https://vuldb.com/?ctiid.250706 - () https://vuldb.com/?ctiid.250706 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.250706 - () https://vuldb.com/?id.250706 - Permissions Required, Third Party Advisory, VDB Entry
References () https://github.com/jylsec/vuldb/blob/main/Tenda/W9/1/README.md - () https://github.com/jylsec/vuldb/blob/main/Tenda/W9/1/README.md - Broken Link, Third Party Advisory
CWE CWE-121 CWE-787
CPE cpe:2.3:h:tenda:w9:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:w9_firmware:1.0.0.7\(4456\):*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Tenda w9 Firmware
Tenda
Tenda w9

15 Jan 2024, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-15 04:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0536

Mitre link : CVE-2024-0536

CVE.ORG link : CVE-2024-0536


JSON object : View

Products Affected

tenda

  • w9
  • w9_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow