CVE-2024-0538

A vulnerability has been found in Tenda W9 1.0.0.7(4456) and classified as critical. This vulnerability affects the function formQosManage_auto of the component httpd. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250708. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/jylsec/vuldb/blob/main/Tenda/W9/3/README.md Broken Link Third Party Advisory
https://vuldb.com/?ctiid.250708 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.250708 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:w9_firmware:1.0.0.7\(4456\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:w9:-:*:*:*:*:*:*:*

History

19 Jan 2024, 17:11

Type Values Removed Values Added
First Time Tenda w9 Firmware
Tenda
Tenda w9
CWE CWE-121 CWE-787
References () https://vuldb.com/?ctiid.250708 - () https://vuldb.com/?ctiid.250708 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.250708 - () https://vuldb.com/?id.250708 - Permissions Required, Third Party Advisory, VDB Entry
References () https://github.com/jylsec/vuldb/blob/main/Tenda/W9/3/README.md - () https://github.com/jylsec/vuldb/blob/main/Tenda/W9/3/README.md - Broken Link, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:h:tenda:w9:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:w9_firmware:1.0.0.7\(4456\):*:*:*:*:*:*:*

15 Jan 2024, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-15 04:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0538

Mitre link : CVE-2024-0538

CVE.ORG link : CVE-2024-0538


JSON object : View

Products Affected

tenda

  • w9
  • w9_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow