CVE-2024-7707

A vulnerability was found in Tenda FH1206 02.03.01.35 and classified as critical. Affected by this issue is the function formSafeEmailFilter of the file /goform/SafeEmailFilter of the component HTTP POST Request Handler. The manipulation of the argument page leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/VodkaVortex/IoT/blob/main/formSafeEmailFilter.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.274190 Permissions Required VDB Entry
https://vuldb.com/?id.274190 Permissions Required VDB Entry
https://vuldb.com/?submit.385670 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:fh1206_firmware:v02.03.01.35:*:*:*:*:*:*:*
cpe:2.3:h:tenda:fh1206:-:*:*:*:*:*:*:*

History

22 Aug 2024, 13:23

Type Values Removed Values Added
CPE cpe:2.3:h:tenda:fh1206:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:fh1206_firmware:v02.03.01.35:*:*:*:*:*:*:*
Summary
  • (es) Una vulnerabilidad fue encontrada en Tenda FH1206 02.03.01.35 y clasificada como crítica. La función formSafeEmailFilter del archivo /goform/SafeEmailFilter del componente HTTP POST Request Handler es afectada por esta vulnerabilidad. La manipulación de la página de argumentos provoca un desbordamiento del búfer basado en la pila. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
CWE CWE-787
First Time Tenda
Tenda fh1206 Firmware
Tenda fh1206
References () https://github.com/VodkaVortex/IoT/blob/main/formSafeEmailFilter.md - () https://github.com/VodkaVortex/IoT/blob/main/formSafeEmailFilter.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.274190 - () https://vuldb.com/?ctiid.274190 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.274190 - () https://vuldb.com/?id.274190 - Permissions Required, VDB Entry
References () https://vuldb.com/?submit.385670 - () https://vuldb.com/?submit.385670 - Third Party Advisory, VDB Entry
CVSS v2 : 9.0
v3 : 8.8
v2 : 9.0
v3 : 9.8

13 Aug 2024, 01:24

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-13 01:24

Updated : 2024-08-22 13:23


NVD link : CVE-2024-7707

Mitre link : CVE-2024-7707

CVE.ORG link : CVE-2024-7707


JSON object : View

Products Affected

tenda

  • fh1206
  • fh1206_firmware
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow