CVE-2024-8224

A vulnerability, which was classified as critical, has been found in Tenda G3 15.11.0.20. This issue affects the function formSetDebugCfg of the file /goform/setDebugCfg. The manipulation of the argument enable/level/module leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:g3_firmware:v15.11.0.20:*:*:*:*:*:*:*
cpe:2.3:h:tenda:g3:-:*:*:*:*:*:*:*

History

29 Aug 2024, 00:16

Type Values Removed Values Added
CVSS v2 : 9.0
v3 : 8.8
v2 : 9.0
v3 : 9.8
First Time Tenda g3
Tenda g3 Firmware
Tenda
CWE CWE-787
References () https://github.com/abcdefg-png/AHU-IoT-vulnerable/blob/main/Tenda/G3V3.0/formSetDebugCfg.md - () https://github.com/abcdefg-png/AHU-IoT-vulnerable/blob/main/Tenda/G3V3.0/formSetDebugCfg.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.275933 - () https://vuldb.com/?ctiid.275933 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.275933 - () https://vuldb.com/?id.275933 - VDB Entry
References () https://vuldb.com/?submit.393999 - () https://vuldb.com/?submit.393999 - VDB Entry
References () https://www.tenda.com.cn/ - () https://www.tenda.com.cn/ - Product
CPE cpe:2.3:h:tenda:g3:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:g3_firmware:v15.11.0.20:*:*:*:*:*:*:*

28 Aug 2024, 12:57

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Tenda G3 15.11.0.20 y clasificada como crítica. Este problema afecta a la función formSetDebugCfg del archivo /goform/setDebugCfg. La manipulación del argumento enable/level/module conduce a un desbordamiento del búfer basado en pila. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

27 Aug 2024, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-27 23:15

Updated : 2024-08-29 00:16


NVD link : CVE-2024-8224

Mitre link : CVE-2024-8224

CVE.ORG link : CVE-2024-8224


JSON object : View

Products Affected

tenda

  • g3_firmware
  • g3
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow