CVE-2024-42973

Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the page parameter in the fromSetlpBind function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:fh1206_firmware:02.03.01.35:*:*:*:*:*:*:*
cpe:2.3:h:tenda:fh1206:-:*:*:*:*:*:*:*

History

16 Aug 2024, 18:11

Type Values Removed Values Added
Summary
  • (es) Se descubrió que Tenda FH1206 v02.03.01.35 contenía un desbordamiento de pila a través del parámetro page en la función fromSetlpBind. Esta vulnerabilidad permite a los atacantes provocar una denegación de servicio (DoS) mediante una solicitud POST manipulada.
CWE CWE-787
References () https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1206/fromSetIpBind.md - () https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1206/fromSetIpBind.md - Exploit
CPE cpe:2.3:h:tenda:fh1206:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:fh1206_firmware:02.03.01.35:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 6.5
v2 : unknown
v3 : 7.5
First Time Tenda
Tenda fh1206
Tenda fh1206 Firmware

15 Aug 2024, 18:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CWE CWE-121

15 Aug 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-15 17:15

Updated : 2024-08-16 18:11


NVD link : CVE-2024-42973

Mitre link : CVE-2024-42973

CVE.ORG link : CVE-2024-42973


JSON object : View

Products Affected

tenda

  • fh1206
  • fh1206_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow