CVE-2024-10194

A vulnerability was found in WAVLINK WN530H4, WN530HG4 and WN572HG3 up to 20221028. It has been classified as critical. Affected is the function Goto_chidx of the file login.cgi of the component Front-End Authentication Page. The manipulation of the argument wlanUrl leads to stack-based buffer overflow. The attack can only be initiated within the local network. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://docs.google.com/document/d/1PodIMRe1f0Ql83jUXV5VIoc-Xsf9VC1K Exploit Third Party Advisory
https://vuldb.com/?ctiid.280968 Permissions Required
https://vuldb.com/?id.280968 Permissions Required
https://vuldb.com/?submit.422834 Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:wavlink:wn530h4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wavlink:wn530h4:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:wavlink:wn530hg4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wavlink:wn530hg4:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:wavlink:wn572hg3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wavlink:wn572hg3:-:*:*:*:*:*:*:*

History

23 Oct 2024, 16:16

Type Values Removed Values Added
First Time Wavlink wn530hg4 Firmware
Wavlink wn530h4
Wavlink wn530h4 Firmware
Wavlink wn530hg4
Wavlink wn572hg3 Firmware
Wavlink
Wavlink wn572hg3
CPE cpe:2.3:h:wavlink:wn530h4:-:*:*:*:*:*:*:*
cpe:2.3:o:wavlink:wn530h4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wavlink:wn530hg4:-:*:*:*:*:*:*:*
cpe:2.3:o:wavlink:wn572hg3_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:wavlink:wn572hg3:-:*:*:*:*:*:*:*
cpe:2.3:o:wavlink:wn530hg4_firmware:*:*:*:*:*:*:*:*
CWE CWE-787
References () https://docs.google.com/document/d/1PodIMRe1f0Ql83jUXV5VIoc-Xsf9VC1K - () https://docs.google.com/document/d/1PodIMRe1f0Ql83jUXV5VIoc-Xsf9VC1K - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.280968 - () https://vuldb.com/?ctiid.280968 - Permissions Required
References () https://vuldb.com/?id.280968 - () https://vuldb.com/?id.280968 - Permissions Required
References () https://vuldb.com/?submit.422834 - () https://vuldb.com/?submit.422834 - Third Party Advisory

21 Oct 2024, 17:09

Type Values Removed Values Added
Summary
  • (es) Se ha detectado una vulnerabilidad en WAVLINK WN530H4, WN530HG4 y WN572HG3 hasta el 28/10/2022. Se ha clasificado como crítica. La función Goto_chidx del archivo login.cgi del componente Front-End Authentication Page está afectada. La manipulación del argumento wlanUrl provoca un desbordamiento del búfer basado en la pila. El ataque solo puede iniciarse dentro de la red local. El exploit se ha hecho público y puede utilizarse. Se contactó al proveedor con anticipación sobre esta revelación, pero no respondió de ninguna manera.

20 Oct 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-20 08:15

Updated : 2024-10-23 16:16


NVD link : CVE-2024-10194

Mitre link : CVE-2024-10194

CVE.ORG link : CVE-2024-10194


JSON object : View

Products Affected

wavlink

  • wn530h4_firmware
  • wn530hg4
  • wn530hg4_firmware
  • wn572hg3
  • wn572hg3_firmware
  • wn530h4
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow