CVE-2024-30632

Tenda FH1205 v2.0.0.7(775) has a stack overflow vulnerability in the security_5g parameter from formWifiBasicSet function.
Configurations

No configuration.

History

15 Aug 2024, 20:35

Type Values Removed Values Added
CWE CWE-121
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
Summary
  • (es) Tenda FH1205 v2.0.0.7(775) tiene una vulnerabilidad de desbordamiento de la región stack de la memoria en el parámetro security_5g de la función formWifiBasicSet.

29 Mar 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-29 13:15

Updated : 2024-08-15 20:35


NVD link : CVE-2024-30632

Mitre link : CVE-2024-30632

CVE.ORG link : CVE-2024-30632


JSON object : View

Products Affected

No product.

CWE
CWE-121

Stack-based Buffer Overflow