CVE-2024-7585

A vulnerability has been found in Tenda i22 1.0.0.3(4687) and classified as critical. Affected by this vulnerability is the function formApPortalWebAuth of the file /goform/apPortalAuth. The manipulation of the argument webUserName/webUserPassword leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalWebAuth Exploit Third Party Advisory
https://vuldb.com/?ctiid.273865 Permissions Required VDB Entry
https://vuldb.com/?id.273865 Permissions Required VDB Entry
https://vuldb.com/?submit.382837 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:i22_firmware:1.0.0.3\(4687\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*

History

11 Sep 2024, 19:32

Type Values Removed Values Added
CVSS v2 : 9.0
v3 : 8.8
v2 : 9.0
v3 : 9.8
CPE cpe:2.3:o:tenda:i22_firmware:1.0.0.3\(4687\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*
First Time Tenda
Tenda i22
Tenda i22 Firmware
References () https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalWebAuth - () https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalWebAuth - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.273865 - () https://vuldb.com/?ctiid.273865 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.273865 - () https://vuldb.com/?id.273865 - Permissions Required, VDB Entry
References () https://vuldb.com/?submit.382837 - () https://vuldb.com/?submit.382837 - Third Party Advisory, VDB Entry
Summary
  • (es) Una vulnerabilidad ha sido encontrada en Tenda i22 1.0.0.3(4687) y clasificada como crítica. La función formApPortalWebAuth del archivo /goform/apPortalAuth es afectada por esta vulnerabilidad. La manipulación del argumento webUserName/webUserPassword provoca un desbordamiento del búfer. El ataque se puede lanzar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

07 Aug 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-07 17:15

Updated : 2024-09-11 19:32


NVD link : CVE-2024-7585

Mitre link : CVE-2024-7585

CVE.ORG link : CVE-2024-7585


JSON object : View

Products Affected

tenda

  • i22_firmware
  • i22
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')