All the vulnerabilites related to Tenda - AC18
var-202005-0455
Vulnerability from variot
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the /goform/openSchedWifi schedStartTime and schedEndTime parameters for a POST request, a value is directly used in a strcpy to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. plural Tenda A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC9 and others are all wireless routers of China Tenda
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0455", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.06.42_multi" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19_multi_td01" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)" }, { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19_multi_td01" }, { "model": "ac15", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "v1.0 15.03.05.19_multi_td01" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318_)_cn" }, { "model": "ac6", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "v1.0 15.03.05.19_multi_td01" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "v1.0 15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "v3.0 15.03.06.42_multi" }, { "model": "ac6 v15.03.05.19 multi td01", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac9", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0v15.03.05.19(6318)" }, { "model": "ac9 v15.03.06.42 multi", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v3.0" }, { "model": "ac15 v15.03.05.19 multi td01", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19(6318)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31386" }, { "db": "JVNDB", "id": "JVNDB-2020-005757" }, { "db": "NVD", "id": "CVE-2020-13389" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac6_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005757" } ] }, "cve": "CVE-2020-13389", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-13389", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-005757", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-31386", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-13389", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-005757", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-13389", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "JVNDB-2020-005757", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-31386", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202005-1139", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2020-13389", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31386" }, { "db": "VULMON", "id": "CVE-2020-13389" }, { "db": "JVNDB", "id": "JVNDB-2020-005757" }, { "db": "CNNVD", "id": "CNNVD-202005-1139" }, { "db": "NVD", "id": "CVE-2020-13389" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the /goform/openSchedWifi schedStartTime and schedEndTime parameters for a POST request, a value is directly used in a strcpy to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. plural Tenda A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC9 and others are all wireless routers of China Tenda", "sources": [ { "db": "NVD", "id": "CVE-2020-13389" }, { "db": "JVNDB", "id": "JVNDB-2020-005757" }, { "db": "CNVD", "id": "CNVD-2020-31386" }, { "db": "VULMON", "id": "CVE-2020-13389" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-13389", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2020-005757", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31386", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202005-1139", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-13389", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31386" }, { "db": "VULMON", "id": "CVE-2020-13389" }, { "db": "JVNDB", "id": "JVNDB-2020-005757" }, { "db": "CNNVD", "id": "CNNVD-202005-1139" }, { "db": "NVD", "id": "CVE-2020-13389" } ] }, "id": "VAR-202005-0455", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31386" } ], "trust": 1.3076761016666667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31386" } ] }, "last_update_date": "2024-11-23T22:48:00.116000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005757" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005757" }, { "db": "NVD", "id": "CVE-2020-13389" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://joel-malwarebenchmark.github.io/blog/2020/04/28/cve-2020-13389-tenda-vulnerability/" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13389" }, { "trust": 1.7, "url": "https://joel-malwarebenchmark.github.io" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-13389" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/120.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31386" }, { "db": "VULMON", "id": "CVE-2020-13389" }, { "db": "JVNDB", "id": "JVNDB-2020-005757" }, { "db": "CNNVD", "id": "CNNVD-202005-1139" }, { "db": "NVD", "id": "CVE-2020-13389" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31386" }, { "db": "VULMON", "id": "CVE-2020-13389" }, { "db": "JVNDB", "id": "JVNDB-2020-005757" }, { "db": "CNNVD", "id": "CNNVD-202005-1139" }, { "db": "NVD", "id": "CVE-2020-13389" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31386" }, { "date": "2020-05-22T00:00:00", "db": "VULMON", "id": "CVE-2020-13389" }, { "date": "2020-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005757" }, { "date": "2020-05-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1139" }, { "date": "2020-05-22T17:15:11.033000", "db": "NVD", "id": "CVE-2020-13389" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31386" }, { "date": "2020-05-27T00:00:00", "db": "VULMON", "id": "CVE-2020-13389" }, { "date": "2020-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005757" }, { "date": "2020-05-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1139" }, { "date": "2024-11-21T05:01:09.660000", "db": "NVD", "id": "CVE-2020-13389" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1139" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005757" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1139" } ], "trust": 0.6 } }
var-202403-0755
Vulnerability from variot
A vulnerability has been found in Tenda AC18 15.13.07.09 and classified as critical. Affected by this vulnerability is the function fromSetWirelessRepeat. The manipulation of the argument wpapsk_crypto5g leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256999. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC18 is a router made by the Chinese company Tenda. This vulnerability is caused by the failure of the wpapsk_crypto5g parameter of the fromSetWirelessRepeat function to correctly verify the length of the input data. A remote attacker can use this vulnerability to execute arbitrary code on the system or cause a denial of service attack
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202403-0755", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "15.13.07.09" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14309" } ] }, "cve": "CVE-2024-2546", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "cna@vuldb.com", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CVE-2024-2546", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CNVD-2024-14309", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2024-2546", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-2546", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2024-14309", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14309" }, { "db": "NVD", "id": "CVE-2024-2546" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability has been found in Tenda AC18 15.13.07.09 and classified as critical. Affected by this vulnerability is the function fromSetWirelessRepeat. The manipulation of the argument wpapsk_crypto5g leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256999. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC18 is a router made by the Chinese company Tenda. This vulnerability is caused by the failure of the wpapsk_crypto5g parameter of the fromSetWirelessRepeat function to correctly verify the length of the input data. A remote attacker can use this vulnerability to execute arbitrary code on the system or cause a denial of service attack", "sources": [ { "db": "NVD", "id": "CVE-2024-2546" }, { "db": "CNVD", "id": "CNVD-2024-14309" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-2546", "trust": 1.6 }, { "db": "VULDB", "id": "256999", "trust": 1.0 }, { "db": "CNVD", "id": "CNVD-2024-14309", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14309" }, { "db": "NVD", "id": "CVE-2024-2546" } ] }, "id": "VAR-202403-0755", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2024-14309" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14309" } ] }, "last_update_date": "2024-08-14T15:15:31.733000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC18 fromSetWirelessRepeat function buffer overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/534896" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14309" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-121", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2024-2546" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/a18/fromsetwirelessrepeat_a.md" }, { "trust": 1.0, "url": "https://vuldb.com/?ctiid.256999" }, { "trust": 1.0, "url": "https://vuldb.com/?id.256999" }, { "trust": 0.6, "url": "https://github.com/rnmods/react-native-document-picker/blob/0be5a70c3b456e35c2454aaf4dc8c2d40eb2ab47/android/src/main/java/com/reactnativedocumentpicker/rndocumentpickermodule.java" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14309" }, { "db": "NVD", "id": "CVE-2024-2546" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2024-14309" }, { "db": "NVD", "id": "CVE-2024-2546" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-21T00:00:00", "db": "CNVD", "id": "CNVD-2024-14309" }, { "date": "2024-03-17T02:15:06.190000", "db": "NVD", "id": "CVE-2024-2546" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-21T00:00:00", "db": "CNVD", "id": "CNVD-2024-14309" }, { "date": "2024-05-17T02:38:18.283000", "db": "NVD", "id": "CVE-2024-2546" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 fromSetWirelessRepeat function buffer overflow vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2024-14309" } ], "trust": 0.6 } }
var-201810-0276
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'startIp' and 'endIp' parameters for a post request, each value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0276", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "CNNVD", "id": "CNNVD-201810-1357" }, { "db": "NVD", "id": "CVE-2018-18730" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac10_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac7_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011970" } ] }, "cve": "CVE-2018-18730", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2018-18730", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-01885", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129319", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2018-18730", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-18730", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-18730", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2019-01885", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1357", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129319", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "VULHUB", "id": "VHN-129319" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "CNNVD", "id": "CNNVD-201810-1357" }, { "db": "NVD", "id": "CVE-2018-18730" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027startIp\u0027 and \u0027endIp\u0027 parameters for a post request, each value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18730" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "VULHUB", "id": "VHN-129319" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18730", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-011970", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1357", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-01885", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129319", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "VULHUB", "id": "VHN-129319" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "CNNVD", "id": "CNNVD-201810-1357" }, { "db": "NVD", "id": "CVE-2018-18730" } ] }, "id": "VAR-201810-0276", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "VULHUB", "id": "VHN-129319" } ], "trust": 1.4236169144444446 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01885" } ] }, "last_update_date": "2024-11-23T22:17:17.746000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011970" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129319" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "NVD", "id": "CVE-2018-18730" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zillr0/routers/blob/master/tenda/stack3.md" }, { "trust": 1.4, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18730" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18730" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "VULHUB", "id": "VHN-129319" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "CNNVD", "id": "CNNVD-201810-1357" }, { "db": "NVD", "id": "CVE-2018-18730" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-01885" }, { "db": "VULHUB", "id": "VHN-129319" }, { "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "db": "CNNVD", "id": "CNNVD-201810-1357" }, { "db": "NVD", "id": "CVE-2018-18730" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01885" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129319" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1357" }, { "date": "2018-10-29T12:29:07.727000", "db": "NVD", "id": "CVE-2018-18730" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01885" }, { "date": "2018-12-14T00:00:00", "db": "VULHUB", "id": "VHN-129319" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011970" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1357" }, { "date": "2024-11-21T03:56:28.363000", "db": "NVD", "id": "CVE-2018-18730" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1357" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011970" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1357" } ], "trust": 0.6 } }
var-202205-1986
Vulnerability from variot
Tenda AC Series Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function form_fast_setting_wifi_set
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202205-1986", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-30473" } ] }, "cve": "CVE-2022-30473", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2022-30473", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2022-30473", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-30473", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202205-4197", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2022-30473", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30473" }, { "db": "CNNVD", "id": "CNNVD-202205-4197" }, { "db": "NVD", "id": "CVE-2022-30473" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC Series Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function form_fast_setting_wifi_set", "sources": [ { "db": "NVD", "id": "CVE-2022-30473" }, { "db": "VULMON", "id": "CVE-2022-30473" } ], "trust": 0.99 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-30473", "trust": 1.7 }, { "db": "CS-HELP", "id": "SB2022052708", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202205-4197", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-30473", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30473" }, { "db": "CNNVD", "id": "CNNVD-202205-4197" }, { "db": "NVD", "id": "CVE-2022-30473" } ] }, "id": "VAR-202205-1986", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-11-23T22:10:45.281000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "", "trust": 0.1, "url": "https://github.com/lcyfrank/VulnRepo " } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30473" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-30473" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://github.com/lcyfrank/vulnrepo/tree/master/iot/tenda/2" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022052708" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-30473/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/lcyfrank/vulnrepo" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30473" }, { "db": "CNNVD", "id": "CNNVD-202205-4197" }, { "db": "NVD", "id": "CVE-2022-30473" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2022-30473" }, { "db": "CNNVD", "id": "CNNVD-202205-4197" }, { "db": "NVD", "id": "CVE-2022-30473" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-26T00:00:00", "db": "VULMON", "id": "CVE-2022-30473" }, { "date": "2022-05-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-4197" }, { "date": "2022-05-26T16:15:08.490000", "db": "NVD", "id": "CVE-2022-30473" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-06-03T00:00:00", "db": "VULMON", "id": "CVE-2022-30473" }, { "date": "2022-06-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-4197" }, { "date": "2024-11-21T07:02:48.603000", "db": "NVD", "id": "CVE-2022-30473" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4197" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC Series Router Buffer error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4197" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4197" } ], "trust": 0.6 } }
var-202205-1982
Vulnerability from variot
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetFirewallCfg request
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202205-1982", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-30476" } ] }, "cve": "CVE-2022-30476", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2022-30476", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-30476", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-30476", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202205-4193", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2022-30476", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30476" }, { "db": "CNNVD", "id": "CNNVD-202205-4193" }, { "db": "NVD", "id": "CVE-2022-30476" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetFirewallCfg request", "sources": [ { "db": "NVD", "id": "CVE-2022-30476" }, { "db": "VULMON", "id": "CVE-2022-30476" } ], "trust": 0.99 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-30476", "trust": 1.7 }, { "db": "CS-HELP", "id": "SB2022052708", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202205-4193", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-30476", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30476" }, { "db": "CNNVD", "id": "CNNVD-202205-4193" }, { "db": "NVD", "id": "CVE-2022-30476" } ] }, "id": "VAR-202205-1982", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-11-23T22:10:45.227000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "", "trust": 0.1, "url": "https://github.com/lcyfrank/VulnRepo " } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30476" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-30476" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://github.com/lcyfrank/vulnrepo/tree/master/iot/tenda/6" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022052708" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-30476/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/lcyfrank/vulnrepo" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30476" }, { "db": "CNNVD", "id": "CNNVD-202205-4193" }, { "db": "NVD", "id": "CVE-2022-30476" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2022-30476" }, { "db": "CNNVD", "id": "CNNVD-202205-4193" }, { "db": "NVD", "id": "CVE-2022-30476" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-26T00:00:00", "db": "VULMON", "id": "CVE-2022-30476" }, { "date": "2022-05-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-4193" }, { "date": "2022-05-26T16:15:08.630000", "db": "NVD", "id": "CVE-2022-30476" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-06-03T00:00:00", "db": "VULMON", "id": "CVE-2022-30476" }, { "date": "2022-06-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-4193" }, { "date": "2024-11-21T07:02:49.040000", "db": "NVD", "id": "CVE-2022-30476" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4193" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC Series Router Buffer error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4193" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4193" } ], "trust": 0.6 } }
var-202211-1417
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function R7WebsSecurityHandler.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-1417", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44172" } ] }, "cve": "CVE-2022-44172", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-44172", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-44172", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202211-3234", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3234" }, { "db": "NVD", "id": "CVE-2022-44172" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function R7WebsSecurityHandler.", "sources": [ { "db": "NVD", "id": "CVE-2022-44172" } ], "trust": 1.0 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-44172", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-202211-3234", "trust": 0.6 } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3234" }, { "db": "NVD", "id": "CVE-2022-44172" } ] }, "id": "VAR-202211-1417", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T14:02:13.584000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44172" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://github.com/robinwang825/iot_vuln/blob/main/tenda/ac18/r7webssecurityhandler/tenda_ac18_v15.03.05.19_vuln_password.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-44172/" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3234" }, { "db": "NVD", "id": "CVE-2022-44172" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNNVD", "id": "CNNVD-202211-3234" }, { "db": "NVD", "id": "CVE-2022-44172" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3234" }, { "date": "2022-11-21T18:15:22.417000", "db": "NVD", "id": "CVE-2022-44172" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3234" }, { "date": "2022-11-28T13:44:25.357000", "db": "NVD", "id": "CVE-2022-44172" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3234" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 Security hole", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3234" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3234" } ], "trust": 0.6 } }
var-202209-1000
Vulnerability from variot
Tenda AC15 WiFi Router V15.03.05.19_multi and AC18 WiFi Router V15.03.05.19_multi were discovered to contain a buffer overflow via the page parameter at /goform/NatStaticSetting. Tenda of AC15 firmware and AC18 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-1000", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19_multi" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19_multi" }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017011" }, { "db": "NVD", "id": "CVE-2022-38326" } ] }, "cve": "CVE-2022-38326", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-38326", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-38326", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-38326", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-38326", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202209-1158", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017011" }, { "db": "CNNVD", "id": "CNNVD-202209-1158" }, { "db": "NVD", "id": "CVE-2022-38326" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC15 WiFi Router V15.03.05.19_multi and AC18 WiFi Router V15.03.05.19_multi were discovered to contain a buffer overflow via the page parameter at /goform/NatStaticSetting. Tenda of AC15 firmware and AC18 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-38326" }, { "db": "JVNDB", "id": "JVNDB-2022-017011" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-38326", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2022-017011", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202209-1158", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017011" }, { "db": "CNNVD", "id": "CNNVD-202209-1158" }, { "db": "NVD", "id": "CVE-2022-38326" } ] }, "id": "VAR-202209-1000", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.401633365 }, "last_update_date": "2024-08-14T13:42:26.435000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Tenda AC15 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=208307" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-1158" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 }, { "problemtype": "Classic buffer overflow (CWE-120) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017011" }, { "db": "NVD", "id": "CVE-2022-38326" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/1160300418/vuls/blob/main/tenda/ac/vul_natstaticsetting.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-38326" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-38326/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017011" }, { "db": "CNNVD", "id": "CNNVD-202209-1158" }, { "db": "NVD", "id": "CVE-2022-38326" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2022-017011" }, { "db": "CNNVD", "id": "CNNVD-202209-1158" }, { "db": "NVD", "id": "CVE-2022-38326" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-017011" }, { "date": "2022-09-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-1158" }, { "date": "2022-09-15T20:15:09.583000", "db": "NVD", "id": "CVE-2022-38326" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-10T08:20:00", "db": "JVNDB", "id": "JVNDB-2022-017011" }, { "date": "2022-09-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-1158" }, { "date": "2022-09-19T17:58:15.140000", "db": "NVD", "id": "CVE-2022-38326" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-1158" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0 of \u00a0AC15\u00a0 firmware and \u00a0AC18\u00a0 Classic buffer overflow vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017011" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-1158" } ], "trust": 0.6 } }
var-202311-1968
Vulnerability from variot
Buffer Overflow vulnerability in Tenda Ac19 v.1.0, AC18, AC9 v.1.0, AC6 v.2.0 and v.1.0 allows a remote attacker to execute arbitrary code via the formSetCfm function in bin/httpd
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202311-1968", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac19", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" } ], "sources": [ { "db": "NVD", "id": "CVE-2023-38823" } ] }, "cve": "CVE-2023-38823", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-38823", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2023-38823", "trust": 1.0, "value": "CRITICAL" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2023-38823" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Buffer Overflow vulnerability in Tenda Ac19 v.1.0, AC18, AC9 v.1.0, AC6 v.2.0 and v.1.0 allows a remote attacker to execute arbitrary code via the formSetCfm function in bin/httpd", "sources": [ { "db": "NVD", "id": "CVE-2023-38823" }, { "db": "VULMON", "id": "CVE-2023-38823" } ], "trust": 0.99 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-38823", "trust": 1.1 }, { "db": "VULMON", "id": "CVE-2023-38823", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-38823" }, { "db": "NVD", "id": "CVE-2023-38823" } ] }, "id": "VAR-202311-1968", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.41984727499999996 }, "last_update_date": "2024-08-14T15:36:40.786000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2023-38823" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://github.com/johnathanhuutri/cve_report/blob/master/cve-2023-38823/readme.md" }, { "trust": 0.1, "url": "https://github.com/nhtri2003gmail/cve_report/blob/master/cve-2023-38823.md" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-38823" }, { "db": "NVD", "id": "CVE-2023-38823" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2023-38823" }, { "db": "NVD", "id": "CVE-2023-38823" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-20T00:00:00", "db": "VULMON", "id": "CVE-2023-38823" }, { "date": "2023-11-20T20:15:07.357000", "db": "NVD", "id": "CVE-2023-38823" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-21T00:00:00", "db": "VULMON", "id": "CVE-2023-38823" }, { "date": "2024-07-29T22:15:03.200000", "db": "NVD", "id": "CVE-2023-38823" } ] } }
var-202402-1997
Vulnerability from variot
An issue was discovered in gui/util/qktxhandler.cpp in Qt before 5.15.17, 6.x before 6.2.12, 6.3.x through 6.5.x before 6.5.5, and 6.6.x before 6.6.2. A buffer overflow and application crash can occur via a crafted KTX image file. Tenda AC18 is a router made by the Chinese company Tenda.
There is a buffer overflow vulnerability in Tenda AC18 V15.03.05.05. The vulnerability is caused by the cmdinput parameter of the formexeCommand function in the /goform/execCommand file failing to correctly verify the length of the input data. A remote attacker can exploit this vulnerability to execute on the system. Arbitrary code or lead to denial of service attacks. DescriptionA flaw was found in Qt Base. This flaw allows an malicious user to use a specially crafted KTX image file to trigger a buffer overflow in the application reading it, leading to a denial of service.A flaw was found in Qt Base
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202402-1997", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "15.03.05.05" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" } ] }, "cve": "CVE-2024-25580", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CNVD-2024-14308", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.5, "id": "CVE-2024-25580", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ], "severity": [ { "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "id": "CVE-2024-25580", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2024-14308", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" }, { "db": "NVD", "id": "CVE-2024-25580" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in gui/util/qktxhandler.cpp in Qt before 5.15.17, 6.x before 6.2.12, 6.3.x through 6.5.x before 6.5.5, and 6.6.x before 6.6.2. A buffer overflow and application crash can occur via a crafted KTX image file. Tenda AC18 is a router made by the Chinese company Tenda. \n\r\n\r\nThere is a buffer overflow vulnerability in Tenda AC18 V15.03.05.05. The vulnerability is caused by the cmdinput parameter of the formexeCommand function in the /goform/execCommand file failing to correctly verify the length of the input data. A remote attacker can exploit this vulnerability to execute on the system. Arbitrary code or lead to denial of service attacks. Description\u003c!----\u003eA flaw was found in Qt Base. This flaw allows an malicious user to use a specially crafted KTX image file to trigger a buffer overflow in the application reading it, leading to a denial of service.A flaw was found in Qt Base", "sources": [ { "db": "NVD", "id": "CVE-2024-25580" }, { "db": "CNVD", "id": "CNVD-2024-14308" }, { "db": "VULMON", "id": "CVE-2024-25580" } ], "trust": 1.53 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-25580", "trust": 1.7 }, { "db": "CNVD", "id": "CNVD-2024-14308", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2024-25580", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" }, { "db": "VULMON", "id": "CVE-2024-25580" }, { "db": "NVD", "id": "CVE-2024-25580" } ] }, "id": "VAR-202402-1997", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" } ] }, "last_update_date": "2024-10-30T23:19:58.117000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC18 formexeCommand function buffer overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/534891" }, { "title": "Debian CVElist Bug Report Logs: qt6-base: CVE-2024-25580", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2ebf1524fcece0a7b0c6937e8d2445fe" }, { "title": "Red Hat: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2024-25580" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" }, { "db": "VULMON", "id": "CVE-2024-25580" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2024-25580" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://www.qt.io/blog/security-advisory-potential-buffer-overflow-when-reading-ktx-images" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2024-25580" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1064052" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" }, { "db": "VULMON", "id": "CVE-2024-25580" }, { "db": "NVD", "id": "CVE-2024-25580" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2024-14308" }, { "db": "VULMON", "id": "CVE-2024-25580" }, { "db": "NVD", "id": "CVE-2024-25580" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-21T00:00:00", "db": "CNVD", "id": "CNVD-2024-14308" }, { "date": "2024-03-27T03:15:12.007000", "db": "NVD", "id": "CVE-2024-25580" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-21T00:00:00", "db": "CNVD", "id": "CNVD-2024-14308" }, { "date": "2024-10-29T20:35:17.633000", "db": "NVD", "id": "CVE-2024-25580" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 formexeCommand function buffer overflow vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" } ], "trust": 0.6 } }
var-201807-1285
Vulnerability from variot
Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI. Tenda AC7 , AC9 ,and AC10 Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7, AC9 and AC10 are all wireless router products from Tenda. A buffer overflow vulnerability exists in TendaAC715.03.06.44_CN and previous versions, AC915.03.05.19 (6318)_CN and previous versions, and AC1015.03.06.23_CN and earlier. An attacker could exploit the vulnerability with a longer \342\200\230limitSpeed\342\200\231 or \342\200\230limitSpeedup\342\200\231 parameter to cause a denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201807-1285", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "lte", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac7", "scope": "lte", "trust": 1.0, "vendor": "tendacn", "version": "15.03.06.44_cn" }, { "model": "ac10", "scope": "lte", "trust": 1.0, "vendor": "tendacn", "version": "15.03.06.23_cn" }, { "model": "ac9", "scope": "lte", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)_cn" }, { "model": "ac15", "scope": "lte", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19_cn" }, { "model": "ac10", "scope": "lte", "trust": 0.8, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": "lte", "trust": 0.8, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "lte", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 \u003c=15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 \u003c=15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 \u003c=15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": "eq", "trust": 0.6, "vendor": "tendacn", "version": "15.03.06.44_cn" }, { "model": "ac10", "scope": "eq", "trust": 0.6, "vendor": "tendacn", "version": "15.03.06.23_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.6, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tendacn", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac15", "scope": "eq", "trust": 0.6, "vendor": "tendacn", "version": "15.03.05.19_cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "CNNVD", "id": "CNNVD-201807-1668" }, { "db": "NVD", "id": "CVE-2018-14492" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tendacn:ac10_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac7_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-008461" } ] }, "cve": "CVE-2018-14492", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2018-14492", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-14983", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-124657", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2018-14492", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-14492", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-14492", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2018-14983", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201807-1668", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-124657", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "VULHUB", "id": "VHN-124657" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "CNNVD", "id": "CNNVD-201807-1668" }, { "db": "NVD", "id": "CVE-2018-14492" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI. Tenda AC7 , AC9 ,and AC10 Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7, AC9 and AC10 are all wireless router products from Tenda. A buffer overflow vulnerability exists in TendaAC715.03.06.44_CN and previous versions, AC915.03.05.19 (6318)_CN and previous versions, and AC1015.03.06.23_CN and earlier. An attacker could exploit the vulnerability with a longer \\342\\200\\230limitSpeed\\342\\200\\231 or \\342\\200\\230limitSpeedup\\342\\200\\231 parameter to cause a denial of service", "sources": [ { "db": "NVD", "id": "CVE-2018-14492" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "VULHUB", "id": "VHN-124657" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-14492", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-008461", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201807-1668", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-14983", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-124657", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "VULHUB", "id": "VHN-124657" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "CNNVD", "id": "CNNVD-201807-1668" }, { "db": "NVD", "id": "CVE-2018-14492" } ] }, "id": "VAR-201807-1285", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "VULHUB", "id": "VHN-124657" } ], "trust": 1.3446503185714285 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14983" } ] }, "last_update_date": "2024-11-23T22:52:01.968000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-008461" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.1 }, { "problemtype": "CWE-119", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-124657" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "NVD", "id": "CVE-2018-14492" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://github.com/zillr0/routers/blob/master/tendaoob1.md" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-14492" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14492" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "VULHUB", "id": "VHN-124657" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "CNNVD", "id": "CNNVD-201807-1668" }, { "db": "NVD", "id": "CVE-2018-14492" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-14983" }, { "db": "VULHUB", "id": "VHN-124657" }, { "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "db": "CNNVD", "id": "CNNVD-201807-1668" }, { "db": "NVD", "id": "CVE-2018-14492" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-10T00:00:00", "db": "CNVD", "id": "CNVD-2018-14983" }, { "date": "2018-07-21T00:00:00", "db": "VULHUB", "id": "VHN-124657" }, { "date": "2018-10-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "date": "2018-07-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201807-1668" }, { "date": "2018-07-21T12:29:00.333000", "db": "NVD", "id": "CVE-2018-14492" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-10T00:00:00", "db": "CNVD", "id": "CNVD-2018-14983" }, { "date": "2020-08-24T00:00:00", "db": "VULHUB", "id": "VHN-124657" }, { "date": "2018-10-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-008461" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201807-1668" }, { "date": "2024-11-21T03:49:10.740000", "db": "NVD", "id": "CVE-2018-14492" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201807-1668" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-008461" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201807-1668" } ], "trust": 0.6 } }
var-201810-0273
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'deviceList' parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (covering the return value of a function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0273", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac15", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac7", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac10", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac10", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "CNNVD", "id": "CNNVD-201810-1354" }, { "db": "NVD", "id": "CVE-2018-18727" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac10_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac7_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011964" } ] }, "cve": "CVE-2018-18727", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2018-18727", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-01888", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129315", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2018-18727", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-18727", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-18727", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2019-01888", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1354", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129315", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "VULHUB", "id": "VHN-129315" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "CNNVD", "id": "CNNVD-201810-1354" }, { "db": "NVD", "id": "CVE-2018-18727" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027deviceList\u0027 parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (covering the return value of a function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18727" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "VULHUB", "id": "VHN-129315" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18727", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-011964", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1354", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-01888", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129315", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "VULHUB", "id": "VHN-129315" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "CNNVD", "id": "CNNVD-201810-1354" }, { "db": "NVD", "id": "CVE-2018-18727" } ] }, "id": "VAR-201810-0273", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "VULHUB", "id": "VHN-129315" } ], "trust": 1.4236169144444446 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01888" } ] }, "last_update_date": "2024-11-23T22:45:10.729000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011964" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129315" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "NVD", "id": "CVE-2018-18727" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zillr0/routers/blob/master/tenda/stack1.md" }, { "trust": 1.4, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18727" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18727" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "VULHUB", "id": "VHN-129315" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "CNNVD", "id": "CNNVD-201810-1354" }, { "db": "NVD", "id": "CVE-2018-18727" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-01888" }, { "db": "VULHUB", "id": "VHN-129315" }, { "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "db": "CNNVD", "id": "CNNVD-201810-1354" }, { "db": "NVD", "id": "CVE-2018-18727" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01888" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129315" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1354" }, { "date": "2018-10-29T12:29:07.400000", "db": "NVD", "id": "CVE-2018-18727" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01888" }, { "date": "2018-12-14T00:00:00", "db": "VULHUB", "id": "VHN-129315" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011964" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1354" }, { "date": "2024-11-21T03:56:27.863000", "db": "NVD", "id": "CVE-2018-18727" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1354" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011964" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1354" } ], "trust": 0.6 } }
var-202211-1418
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetWifiGuestBasic. Tenda AC18 is a router made by Chinese company Tenda. The vulnerability is caused by the fact that the formSetWifiGuestBasic function does not check the length of the input data. Attackers can exploit the vulnerability to cause denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-1418", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87027" }, { "db": "NVD", "id": "CVE-2022-44183" } ] }, "cve": "CVE-2022-44183", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-87027", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-44183", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-44183", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2022-87027", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202211-3228", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87027" }, { "db": "CNNVD", "id": "CNNVD-202211-3228" }, { "db": "NVD", "id": "CVE-2022-44183" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetWifiGuestBasic. Tenda AC18 is a router made by Chinese company Tenda. The vulnerability is caused by the fact that the formSetWifiGuestBasic function does not check the length of the input data. Attackers can exploit the vulnerability to cause denial of service", "sources": [ { "db": "NVD", "id": "CVE-2022-44183" }, { "db": "CNVD", "id": "CNVD-2022-87027" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-44183", "trust": 2.2 }, { "db": "CNVD", "id": "CNVD-2022-87027", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202211-3228", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87027" }, { "db": "CNNVD", "id": "CNNVD-202211-3228" }, { "db": "NVD", "id": "CVE-2022-44183" } ] }, "id": "VAR-202211-1418", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-87027" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87027" } ] }, "last_update_date": "2024-08-14T15:00:42.280000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44183" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://github.com/robinwang825/iot_vuln/tree/main/tenda/ac18/formsetwifiguestbasic" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-44183/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87027" }, { "db": "CNNVD", "id": "CNNVD-202211-3228" }, { "db": "NVD", "id": "CVE-2022-44183" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-87027" }, { "db": "CNNVD", "id": "CNNVD-202211-3228" }, { "db": "NVD", "id": "CVE-2022-44183" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-08T00:00:00", "db": "CNVD", "id": "CNVD-2022-87027" }, { "date": "2022-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3228" }, { "date": "2022-11-21T18:15:24.947000", "db": "NVD", "id": "CVE-2022-44183" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-12T00:00:00", "db": "CNVD", "id": "CNVD-2022-87027" }, { "date": "2022-11-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3228" }, { "date": "2022-11-28T13:32:04.637000", "db": "NVD", "id": "CVE-2022-44183" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3228" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 formSetWifiGuestBasic function buffer overflow vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2022-87027" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3228" } ], "trust": 0.6 } }
var-202209-0311
Vulnerability from variot
Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the time parameter at /goform/PowerSaveSet. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-0311", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.05" }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19(6318)" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016270" }, { "db": "NVD", "id": "CVE-2022-38311" } ] }, "cve": "CVE-2022-38311", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-38311", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-38311", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-38311", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-38311", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202209-445", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016270" }, { "db": "CNNVD", "id": "CNNVD-202209-445" }, { "db": "NVD", "id": "CVE-2022-38311" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the time parameter at /goform/PowerSaveSet. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-38311" }, { "db": "JVNDB", "id": "JVNDB-2022-016270" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-38311", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2022-016270", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202209-445", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016270" }, { "db": "CNNVD", "id": "CNNVD-202209-445" }, { "db": "NVD", "id": "CVE-2022-38311" } ] }, "id": "VAR-202209-0311", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T15:27:06.632000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016270" }, { "db": "NVD", "id": "CVE-2022-38311" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/rickytriky/nwpu_projct/tree/main/tenda/ac18/5" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-38311" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-38311/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016270" }, { "db": "CNNVD", "id": "CNNVD-202209-445" }, { "db": "NVD", "id": "CVE-2022-38311" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2022-016270" }, { "db": "CNNVD", "id": "CNNVD-202209-445" }, { "db": "NVD", "id": "CVE-2022-38311" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-016270" }, { "date": "2022-09-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-445" }, { "date": "2022-09-07T19:15:08.783000", "db": "NVD", "id": "CVE-2022-38311" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-03T08:07:00", "db": "JVNDB", "id": "JVNDB-2022-016270" }, { "date": "2022-09-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-445" }, { "date": "2022-09-10T03:23:02.127000", "db": "NVD", "id": "CVE-2022-38311" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-445" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016270" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-445" } ], "trust": 0.6 } }
var-202209-0324
Vulnerability from variot
Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetIpMacBind. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-0324", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.05" }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19(6318)" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016269" }, { "db": "NVD", "id": "CVE-2022-38312" } ] }, "cve": "CVE-2022-38312", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-38312", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-38312", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-38312", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-38312", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202209-444", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016269" }, { "db": "CNNVD", "id": "CNNVD-202209-444" }, { "db": "NVD", "id": "CVE-2022-38312" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetIpMacBind. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-38312" }, { "db": "JVNDB", "id": "JVNDB-2022-016269" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-38312", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2022-016269", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202209-444", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016269" }, { "db": "CNNVD", "id": "CNNVD-202209-444" }, { "db": "NVD", "id": "CVE-2022-38312" } ] }, "id": "VAR-202209-0324", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T15:16:30.382000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016269" }, { "db": "NVD", "id": "CVE-2022-38312" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/rickytriky/nwpu_projct/tree/main/tenda/ac18/3" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-38312" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-38312/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016269" }, { "db": "CNNVD", "id": "CNNVD-202209-444" }, { "db": "NVD", "id": "CVE-2022-38312" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2022-016269" }, { "db": "CNNVD", "id": "CNNVD-202209-444" }, { "db": "NVD", "id": "CVE-2022-38312" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-016269" }, { "date": "2022-09-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-444" }, { "date": "2022-09-07T19:15:08.830000", "db": "NVD", "id": "CVE-2022-38312" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-03T08:07:00", "db": "JVNDB", "id": "JVNDB-2022-016269" }, { "date": "2022-09-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-444" }, { "date": "2022-09-10T03:23:20.540000", "db": "NVD", "id": "CVE-2022-38312" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-444" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016269" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-444" } ], "trust": 0.6 } }
var-202209-1328
Vulnerability from variot
Tenda AC15 WiFi Router V15.03.05.19_multi and AC18 WiFi Router V15.03.05.19_multi were discovered to contain a buffer overflow via the filePath parameter at /goform/expandDlnaFile. Tenda of AC15 firmware and AC18 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-1328", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19_multi" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19_multi" }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017012" }, { "db": "NVD", "id": "CVE-2022-38325" } ] }, "cve": "CVE-2022-38325", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-38325", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-38325", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-38325", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-38325", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202209-1161", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017012" }, { "db": "CNNVD", "id": "CNNVD-202209-1161" }, { "db": "NVD", "id": "CVE-2022-38325" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC15 WiFi Router V15.03.05.19_multi and AC18 WiFi Router V15.03.05.19_multi were discovered to contain a buffer overflow via the filePath parameter at /goform/expandDlnaFile. Tenda of AC15 firmware and AC18 Firmware has a classic buffer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-38325" }, { "db": "JVNDB", "id": "JVNDB-2022-017012" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-38325", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2022-017012", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202209-1161", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017012" }, { "db": "CNNVD", "id": "CNNVD-202209-1161" }, { "db": "NVD", "id": "CVE-2022-38325" } ] }, "id": "VAR-202209-1328", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.401633365 }, "last_update_date": "2024-08-14T15:11:15.985000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Tenda AC15 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=208308" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-1161" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 }, { "problemtype": "Classic buffer overflow (CWE-120) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017012" }, { "db": "NVD", "id": "CVE-2022-38325" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/1160300418/vuls/blob/main/tenda/ac/vul_expanddlnafile.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-38325" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-38325/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017012" }, { "db": "CNNVD", "id": "CNNVD-202209-1161" }, { "db": "NVD", "id": "CVE-2022-38325" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2022-017012" }, { "db": "CNNVD", "id": "CNNVD-202209-1161" }, { "db": "NVD", "id": "CVE-2022-38325" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-017012" }, { "date": "2022-09-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-1161" }, { "date": "2022-09-15T20:15:09.537000", "db": "NVD", "id": "CVE-2022-38325" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-10T08:20:00", "db": "JVNDB", "id": "JVNDB-2022-017012" }, { "date": "2022-09-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-1161" }, { "date": "2022-09-19T17:59:04.363000", "db": "NVD", "id": "CVE-2022-38325" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-1161" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0 of \u00a0AC15\u00a0 firmware and \u00a0AC18\u00a0 Classic buffer overflow vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017012" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-1161" } ], "trust": 0.6 } }
var-202209-1754
Vulnerability from variot
Tenda AC15 and AC18 routers V15.03.05.19 contain heap overflow vulnerabilities in the function setSchedWifi with the request /goform/openSchedWifi/. Tenda of AC15 firmware and AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Both the Tenda AC15 and Tenda AC18 are products of the Chinese company Tenda. Tenda AC15 is a wireless router. Tenda AC18 is a router. The vulnerability stems from the fact that the setSchedWifi method does not check the size of the input data when there is a request /goform/openSchedWifi/. Attackers can exploit the vulnerability to cause remote code execution or rejection Serve
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-1754", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" }, { "model": "ac15", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88196" }, { "db": "JVNDB", "id": "JVNDB-2022-017554" }, { "db": "NVD", "id": "CVE-2022-40865" } ] }, "cve": "CVE-2022-40865", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-88196", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-40865", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-40865", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-40865", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-40865", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2022-88196", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202209-2389", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88196" }, { "db": "JVNDB", "id": "JVNDB-2022-017554" }, { "db": "CNNVD", "id": "CNNVD-202209-2389" }, { "db": "NVD", "id": "CVE-2022-40865" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC15 and AC18 routers V15.03.05.19 contain heap overflow vulnerabilities in the function setSchedWifi with the request /goform/openSchedWifi/. Tenda of AC15 firmware and AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Both the Tenda AC15 and Tenda AC18 are products of the Chinese company Tenda. Tenda AC15 is a wireless router. Tenda AC18 is a router. The vulnerability stems from the fact that the setSchedWifi method does not check the size of the input data when there is a request /goform/openSchedWifi/. Attackers can exploit the vulnerability to cause remote code execution or rejection Serve", "sources": [ { "db": "NVD", "id": "CVE-2022-40865" }, { "db": "JVNDB", "id": "JVNDB-2022-017554" }, { "db": "CNVD", "id": "CNVD-2022-88196" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-40865", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2022-017554", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-88196", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202209-2389", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88196" }, { "db": "JVNDB", "id": "JVNDB-2022-017554" }, { "db": "CNNVD", "id": "CNNVD-202209-2389" }, { "db": "NVD", "id": "CVE-2022-40865" } ] }, "id": "VAR-202209-1754", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-88196" } ], "trust": 1.001633365 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88196" } ] }, "last_update_date": "2024-08-14T15:16:29.066000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC15 and AC18 setSchedWifi heap overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/372506" }, { "title": "Tenda AC15 Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=208892" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88196" }, { "db": "CNNVD", "id": "CNNVD-202209-2389" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017554" }, { "db": "NVD", "id": "CVE-2022-40865" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://github.com/cpseek/router-vuls/blob/main/tenda/ac15/setschedwifi.md" }, { "trust": 2.4, "url": "https://github.com/cpseek/router-vuls/blob/main/tenda/ac18/setschedwifi.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-40865" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-40865/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88196" }, { "db": "JVNDB", "id": "JVNDB-2022-017554" }, { "db": "CNNVD", "id": "CNNVD-202209-2389" }, { "db": "NVD", "id": "CVE-2022-40865" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-88196" }, { "db": "JVNDB", "id": "JVNDB-2022-017554" }, { "db": "CNNVD", "id": "CNNVD-202209-2389" }, { "db": "NVD", "id": "CVE-2022-40865" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-16T00:00:00", "db": "CNVD", "id": "CNVD-2022-88196" }, { "date": "2023-10-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-017554" }, { "date": "2022-09-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2389" }, { "date": "2022-09-23T14:15:13.347000", "db": "NVD", "id": "CVE-2022-40865" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-18T00:00:00", "db": "CNVD", "id": "CNVD-2022-88196" }, { "date": "2023-10-13T08:42:00", "db": "JVNDB", "id": "JVNDB-2022-017554" }, { "date": "2022-09-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2389" }, { "date": "2022-09-23T20:22:48.883000", "db": "NVD", "id": "CVE-2022-40865" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2389" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0 of \u00a0AC15\u00a0 firmware and \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017554" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2389" } ], "trust": 0.6 } }
var-202305-0317
Vulnerability from variot
Tenda AC18 v15.03.05.19(6318_)_cn was discovered to contain a command injection vulnerability via the deviceName parameter in the setUsbUnload function
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202305-0317", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" } ], "sources": [ { "db": "NVD", "id": "CVE-2023-30135" } ] }, "cve": "CVE-2023-30135", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-30135", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2023-30135", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202305-289", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202305-289" }, { "db": "NVD", "id": "CVE-2023-30135" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 v15.03.05.19(6318_)_cn was discovered to contain a command injection vulnerability via the deviceName parameter in the setUsbUnload function", "sources": [ { "db": "NVD", "id": "CVE-2023-30135" }, { "db": "VULMON", "id": "CVE-2023-30135" } ], "trust": 0.99 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-30135", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-202305-289", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-30135", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-30135" }, { "db": "CNNVD", "id": "CNNVD-202305-289" }, { "db": "NVD", "id": "CVE-2023-30135" } ] }, "id": "VAR-202305-0317", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T14:36:53.206000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-77", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2023-30135" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://github.com/drizzlingsun/tenda/blob/main/ac18/8/8.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-30135/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2023-30135" }, { "db": "CNNVD", "id": "CNNVD-202305-289" }, { "db": "NVD", "id": "CVE-2023-30135" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2023-30135" }, { "db": "CNNVD", "id": "CNNVD-202305-289" }, { "db": "NVD", "id": "CVE-2023-30135" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-05-05T00:00:00", "db": "VULMON", "id": "CVE-2023-30135" }, { "date": "2023-05-05T00:00:00", "db": "CNNVD", "id": "CNNVD-202305-289" }, { "date": "2023-05-05T02:15:08.813000", "db": "NVD", "id": "CVE-2023-30135" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-05-05T00:00:00", "db": "VULMON", "id": "CVE-2023-30135" }, { "date": "2023-05-12T00:00:00", "db": "CNNVD", "id": "CNNVD-202305-289" }, { "date": "2023-05-11T14:31:18.483000", "db": "NVD", "id": "CVE-2023-30135" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202305-289" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 Command injection vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202305-289" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "command injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202305-289" } ], "trust": 0.6 } }
var-201810-0275
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a heap-based buffer overflow vulnerability in the router's web server -- httpd. While processing the 'mac' parameter for a post request, the value is directly used in a strcpy to a variable placed on the heap, which can leak sensitive information or even hijack program control flow. plural Tenda The product contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0275", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "CNNVD", "id": "CNNVD-201810-1356" }, { "db": "NVD", "id": "CVE-2018-18729" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac10_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac7_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011969" } ] }, "cve": "CVE-2018-18729", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2018-18729", "impactScore": 8.5, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2019-01886", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-129317", "impactScore": 8.5, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2018-18729", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-18729", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2018-18729", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2019-01886", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1356", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-129317", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "VULHUB", "id": "VHN-129317" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "CNNVD", "id": "CNNVD-201810-1356" }, { "db": "NVD", "id": "CVE-2018-18729" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a heap-based buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027mac\u0027 parameter for a post request, the value is directly used in a strcpy to a variable placed on the heap, which can leak sensitive information or even hijack program control flow. plural Tenda The product contains a buffer error vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18729" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "VULHUB", "id": "VHN-129317" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18729", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-011969", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1356", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-01886", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129317", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "VULHUB", "id": "VHN-129317" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "CNNVD", "id": "CNNVD-201810-1356" }, { "db": "NVD", "id": "CVE-2018-18729" } ] }, "id": "VAR-201810-0275", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "VULHUB", "id": "VHN-129317" } ], "trust": 1.4236169144444446 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01886" } ] }, "last_update_date": "2024-11-23T22:58:50.557000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011969" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.1 }, { "problemtype": "CWE-119", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129317" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "NVD", "id": "CVE-2018-18729" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zillr0/routers/blob/master/tenda/heapoverflow1.md" }, { "trust": 1.4, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18729" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18729" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "VULHUB", "id": "VHN-129317" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "CNNVD", "id": "CNNVD-201810-1356" }, { "db": "NVD", "id": "CVE-2018-18729" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-01886" }, { "db": "VULHUB", "id": "VHN-129317" }, { "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "db": "CNNVD", "id": "CNNVD-201810-1356" }, { "db": "NVD", "id": "CVE-2018-18729" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01886" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129317" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1356" }, { "date": "2018-10-29T12:29:07.617000", "db": "NVD", "id": "CVE-2018-18729" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01886" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-129317" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011969" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1356" }, { "date": "2024-11-21T03:56:28.197000", "db": "NVD", "id": "CVE-2018-18729" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1356" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011969" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1356" } ], "trust": 0.6 } }
var-202407-0778
Vulnerability from variot
Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnerability via the deviceId parameter at ip/goform/addWifiMacFilter. Tenda of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202407-0778", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.3.10" }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.3.10" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-004511" }, { "db": "NVD", "id": "CVE-2024-33182" } ] }, "cve": "CVE-2024-33182", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2024-33182", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "availabilityImpact": "LOW", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2024-33182", "impactScore": 5.5, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2024-33182", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2024-33182", "trust": 1.0, "value": "CRITICAL" }, { "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "id": "CVE-2024-33182", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2024-33182", "trust": 0.8, "value": "Critical" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-004511" }, { "db": "NVD", "id": "CVE-2024-33182" }, { "db": "NVD", "id": "CVE-2024-33182" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnerability via the deviceId parameter at ip/goform/addWifiMacFilter. Tenda of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2024-33182" }, { "db": "JVNDB", "id": "JVNDB-2024-004511" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-33182", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2024-004511", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-004511" }, { "db": "NVD", "id": "CVE-2024-33182" } ] }, "id": "VAR-202407-0778", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T14:16:28.083000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-121", "trust": 1.0 }, { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-004511" }, { "db": "NVD", "id": "CVE-2024-33182" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://palm-vertebra-fe9.notion.site/addwifimacfilter_1-067fa6984f0d4933b88c63efd7486479" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2024-33182" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-004511" }, { "db": "NVD", "id": "CVE-2024-33182" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2024-004511" }, { "db": "NVD", "id": "CVE-2024-33182" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-07-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2024-004511" }, { "date": "2024-07-16T16:15:04.850000", "db": "NVD", "id": "CVE-2024-33182" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-07-22T05:25:00", "db": "JVNDB", "id": "JVNDB-2024-004511" }, { "date": "2024-08-01T13:51:45.673000", "db": "NVD", "id": "CVE-2024-33182" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0 of \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-004511" } ], "trust": 0.8 } }
var-202211-1487
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetMacFilterCfg.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-1487", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44175" } ] }, "cve": "CVE-2022-44175", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-44175", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-44175", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202211-3232", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3232" }, { "db": "NVD", "id": "CVE-2022-44175" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetMacFilterCfg.", "sources": [ { "db": "NVD", "id": "CVE-2022-44175" } ], "trust": 1.0 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-44175", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-202211-3232", "trust": 0.6 } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3232" }, { "db": "NVD", "id": "CVE-2022-44175" } ] }, "id": "VAR-202211-1487", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T14:30:51.470000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44175" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://github.com/robinwang825/iot_vuln/blob/main/tenda/ac18/formsetmacfiltercfg/readme.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-44175/" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3232" }, { "db": "NVD", "id": "CVE-2022-44175" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNNVD", "id": "CNNVD-202211-3232" }, { "db": "NVD", "id": "CVE-2022-44175" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3232" }, { "date": "2022-11-21T18:15:22.897000", "db": "NVD", "id": "CVE-2022-44175" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3232" }, { "date": "2022-11-28T13:47:12.870000", "db": "NVD", "id": "CVE-2022-44175" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3232" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 Security hole", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3232" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3232" } ], "trust": 0.6 } }
var-202005-0460
Vulnerability from variot
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the /goform/SetNetControlList list parameter for a POST request, a value is directly used in a strcpy to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. plural Tenda A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC9 and others are all wireless routers of China Tenda
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0460", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.06.42_multi" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19_multi_td01" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)" }, { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19_multi_td01" }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6 v15.03.05.19 multi td01", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac9", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0v15.03.05.19(6318)" }, { "model": "ac9 v15.03.06.42 multi", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v3.0" }, { "model": "ac15 v15.03.05.19 multi td01", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19(6318)" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31409" }, { "db": "JVNDB", "id": "JVNDB-2020-005748" }, { "db": "NVD", "id": "CVE-2020-13394" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tendacn:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac6_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005748" } ] }, "cve": "CVE-2020-13394", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-13394", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-005748", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-31409", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-13394", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-005748", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-13394", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "JVNDB-2020-005748", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-31409", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202005-1144", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31409" }, { "db": "JVNDB", "id": "JVNDB-2020-005748" }, { "db": "CNNVD", "id": "CNNVD-202005-1144" }, { "db": "NVD", "id": "CVE-2020-13394" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the /goform/SetNetControlList list parameter for a POST request, a value is directly used in a strcpy to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. plural Tenda A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC9 and others are all wireless routers of China Tenda", "sources": [ { "db": "NVD", "id": "CVE-2020-13394" }, { "db": "JVNDB", "id": "JVNDB-2020-005748" }, { "db": "CNVD", "id": "CNVD-2020-31409" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-13394", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-005748", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31409", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202005-1144", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31409" }, { "db": "JVNDB", "id": "JVNDB-2020-005748" }, { "db": "CNNVD", "id": "CNNVD-202005-1144" }, { "db": "NVD", "id": "CVE-2020-13394" } ] }, "id": "VAR-202005-0460", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31409" } ], "trust": 1.3076761016666667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31409" } ] }, "last_update_date": "2024-11-23T22:58:17.264000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://tendacn.com/en" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005748" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005748" }, { "db": "NVD", "id": "CVE-2020-13394" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://joel-malwarebenchmark.github.io/blog/2020/04/28/cve-2020-13394-tenda-vulnerability/" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13394" }, { "trust": 1.6, "url": "https://joel-malwarebenchmark.github.io" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-13394" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31409" }, { "db": "JVNDB", "id": "JVNDB-2020-005748" }, { "db": "CNNVD", "id": "CNNVD-202005-1144" }, { "db": "NVD", "id": "CVE-2020-13394" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31409" }, { "db": "JVNDB", "id": "JVNDB-2020-005748" }, { "db": "CNNVD", "id": "CNNVD-202005-1144" }, { "db": "NVD", "id": "CVE-2020-13394" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31409" }, { "date": "2020-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005748" }, { "date": "2020-05-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1144" }, { "date": "2020-05-22T17:15:11.363000", "db": "NVD", "id": "CVE-2020-13394" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31409" }, { "date": "2020-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005748" }, { "date": "2020-05-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1144" }, { "date": "2024-11-21T05:01:10.413000", "db": "NVD", "id": "CVE-2020-13394" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1144" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005748" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1144" } ], "trust": 0.6 } }
var-202211-1362
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formWifiWpsStart. Tenda AC18 is a router made by Chinese company Tenda. The vulnerability is caused by the fact that the formWifiWpsStart function does not check the length of the input data. Attackers can exploit the vulnerability to cause denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-1362", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87029" }, { "db": "NVD", "id": "CVE-2022-44177" } ] }, "cve": "CVE-2022-44177", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-87029", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-44177", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-44177", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2022-87029", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202211-3229", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87029" }, { "db": "CNNVD", "id": "CNNVD-202211-3229" }, { "db": "NVD", "id": "CVE-2022-44177" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formWifiWpsStart. Tenda AC18 is a router made by Chinese company Tenda. The vulnerability is caused by the fact that the formWifiWpsStart function does not check the length of the input data. Attackers can exploit the vulnerability to cause denial of service", "sources": [ { "db": "NVD", "id": "CVE-2022-44177" }, { "db": "CNVD", "id": "CNVD-2022-87029" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-44177", "trust": 2.2 }, { "db": "CNVD", "id": "CNVD-2022-87029", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202211-3229", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87029" }, { "db": "CNNVD", "id": "CNNVD-202211-3229" }, { "db": "NVD", "id": "CVE-2022-44177" } ] }, "id": "VAR-202211-1362", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-87029" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87029" } ] }, "last_update_date": "2024-08-14T14:55:08.348000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44177" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://github.com/robinwang825/iot_vuln/tree/main/tenda/ac18/formwifiwpsstart" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-44177/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87029" }, { "db": "CNNVD", "id": "CNNVD-202211-3229" }, { "db": "NVD", "id": "CVE-2022-44177" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-87029" }, { "db": "CNNVD", "id": "CNNVD-202211-3229" }, { "db": "NVD", "id": "CVE-2022-44177" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-08T00:00:00", "db": "CNVD", "id": "CNVD-2022-87029" }, { "date": "2022-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3229" }, { "date": "2022-11-21T18:15:23.587000", "db": "NVD", "id": "CVE-2022-44177" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-12T00:00:00", "db": "CNVD", "id": "CNVD-2022-87029" }, { "date": "2022-11-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3229" }, { "date": "2022-11-28T13:48:36.607000", "db": "NVD", "id": "CVE-2022-44177" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3229" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 formWifiWpsStart function buffer overflow vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2022-87029" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3229" } ], "trust": 0.6 } }
var-202209-0325
Vulnerability from variot
Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the time parameter at /goform/saveParentControlInfo. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-0325", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.05" }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19(6318)" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016268" }, { "db": "NVD", "id": "CVE-2022-38313" } ] }, "cve": "CVE-2022-38313", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-38313", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-38313", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-38313", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-38313", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202209-443", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016268" }, { "db": "CNNVD", "id": "CNNVD-202209-443" }, { "db": "NVD", "id": "CVE-2022-38313" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the time parameter at /goform/saveParentControlInfo. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-38313" }, { "db": "JVNDB", "id": "JVNDB-2022-016268" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-38313", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2022-016268", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202209-443", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016268" }, { "db": "CNNVD", "id": "CNNVD-202209-443" }, { "db": "NVD", "id": "CVE-2022-38313" } ] }, "id": "VAR-202209-0325", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T15:00:47.183000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016268" }, { "db": "NVD", "id": "CVE-2022-38313" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/rickytriky/nwpu_projct/tree/main/tenda/ac18/2" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-38313" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-38313/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016268" }, { "db": "CNNVD", "id": "CNNVD-202209-443" }, { "db": "NVD", "id": "CVE-2022-38313" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2022-016268" }, { "db": "CNNVD", "id": "CNNVD-202209-443" }, { "db": "NVD", "id": "CVE-2022-38313" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-016268" }, { "date": "2022-09-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-443" }, { "date": "2022-09-07T19:15:08.870000", "db": "NVD", "id": "CVE-2022-38313" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-03T08:07:00", "db": "JVNDB", "id": "JVNDB-2022-016268" }, { "date": "2022-09-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-443" }, { "date": "2022-09-10T03:23:30.860000", "db": "NVD", "id": "CVE-2022-38313" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-443" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016268" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-443" } ], "trust": 0.6 } }
var-201711-0574
Vulnerability from variot
Directory Traversal vulnerability in app_data_center on Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01, Ac9 ac9_kf_V15.03.05.19(6318_)cn, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01, Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01, and Ac18 ac18_kf_V15.03.05.19(6318)cn devices allows remote unauthenticated attackers to read arbitrary files via a cgi-bin/luci/request?op=1&path= URI that uses directory traversal sequences after a /usb/ substring. Shenzhen Tenda Ac9 , Ac15 ,and Ac18 The device contains a path traversal vulnerability.Information may be obtained. ShenzhenTendaAc9 and other are the wireless router products of Tenda. App_data_center is one of the application data centers. A directory traversal vulnerability exists in app_data_center in several ShenzhenTenda products. A remote attacker can exploit this vulnerability to read arbitrary files. The following products and versions are affected: Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01 Version, Ac9 ac9_kf_V15.03.05.19(6318)cn Version, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01 Version, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01 Version , Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01 version, Ac18 ac18_kf_V15.03.05.19(6318)_cn version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0574", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "us_ac15v1.0br_v15.03.05.18_multi_td01" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "us_ac15v1.0br_v15.03.05.19_multi_td01" }, { "model": "ac18", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "us_ac18v1.0br_v15.03.05.05_multi_td01" }, { "model": "ac9", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "us_ac9v1.0br_v15.03.05.14_multi_td01" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "ac9_kf_v15.03.05.19\\(6318_\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "ac18_kf_v15.03.05.19\\(6318_\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18_kf_v15.03.05.19(6318_)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac9_kf_v15.03.05.19(6318_)_cn" }, { "model": "tenda technology co.,ltd. ac9 us_ac9v1.0br_v15.03.05.14_multi_td01", "scope": null, "trust": 0.6, "vendor": "", "version": null }, { "model": "tenda technology co.,ltd. ac9 ac9_kf_v15.03.05.19 _cn", "scope": null, "trust": 0.6, "vendor": "", "version": null }, { "model": "tenda technology co.,ltd. ac15 us_ac15v1.0br_v15.03.05.18_multi_td01", "scope": null, "trust": 0.6, "vendor": "", "version": null }, { "model": "tenda technology co.,ltd. ac15 us_ac15v1.0br_v15.03.05.19_multi_td01", "scope": null, "trust": 0.6, "vendor": "", "version": null }, { "model": "tenda technology co.,ltd. ac18 us_ac18v1.0br_v15.03.05.05_multi_td01", "scope": null, "trust": 0.6, "vendor": "", "version": null }, { "model": "tenda technology co.,ltd. ac18 ac18 ac18_kf_v15.03.05.19 _cn", "scope": null, "trust": 0.6, "vendor": "", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35381" }, { "db": "JVNDB", "id": "JVNDB-2017-010756" }, { "db": "CNNVD", "id": "CNNVD-201711-1055" }, { "db": "NVD", "id": "CVE-2017-16936" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010756" } ] }, "cve": "CVE-2017-16936", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "CVE-2017-16936", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 1.8, "vectorString": "AV:A/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2017-35381", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.5, "id": "VHN-107908", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:A/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2017-16936", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-16936", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2017-16936", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2017-35381", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201711-1055", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-107908", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35381" }, { "db": "VULHUB", "id": "VHN-107908" }, { "db": "JVNDB", "id": "JVNDB-2017-010756" }, { "db": "CNNVD", "id": "CNNVD-201711-1055" }, { "db": "NVD", "id": "CVE-2017-16936" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Directory Traversal vulnerability in app_data_center on Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01, Ac9 ac9_kf_V15.03.05.19(6318_)_cn, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01, Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01, and Ac18 ac18_kf_V15.03.05.19(6318_)_cn devices allows remote unauthenticated attackers to read arbitrary files via a cgi-bin/luci/request?op=1\u0026path= URI that uses directory traversal sequences after a /usb/ substring. Shenzhen Tenda Ac9 , Ac15 ,and Ac18 The device contains a path traversal vulnerability.Information may be obtained. ShenzhenTendaAc9 and other are the wireless router products of Tenda. App_data_center is one of the application data centers. A directory traversal vulnerability exists in app_data_center in several ShenzhenTenda products. A remote attacker can exploit this vulnerability to read arbitrary files. The following products and versions are affected: Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01 Version, Ac9 ac9_kf_V15.03.05.19(6318_)_cn Version, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01 Version, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01 Version , Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01 version, Ac18 ac18_kf_V15.03.05.19(6318_)_cn version", "sources": [ { "db": "NVD", "id": "CVE-2017-16936" }, { "db": "JVNDB", "id": "JVNDB-2017-010756" }, { "db": "CNVD", "id": "CNVD-2017-35381" }, { "db": "VULHUB", "id": "VHN-107908" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-16936", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-010756", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-1055", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-35381", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-107908", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35381" }, { "db": "VULHUB", "id": "VHN-107908" }, { "db": "JVNDB", "id": "JVNDB-2017-010756" }, { "db": "CNNVD", "id": "CNNVD-201711-1055" }, { "db": "NVD", "id": "CVE-2017-16936" } ] }, "id": "VAR-201711-0574", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-35381" }, { "db": "VULHUB", "id": "VHN-107908" } ], "trust": 1.1153522033333332 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35381" } ] }, "last_update_date": "2024-11-23T22:12:47.863000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://tendacn.com/en/default.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010756" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-22", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-107908" }, { "db": "JVNDB", "id": "JVNDB-2017-010756" }, { "db": "NVD", "id": "CVE-2017-16936" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://github.com/iolop/poc/tree/master/router/tenda" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-16936" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16936" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35381" }, { "db": "VULHUB", "id": "VHN-107908" }, { "db": "JVNDB", "id": "JVNDB-2017-010756" }, { "db": "CNNVD", "id": "CNNVD-201711-1055" }, { "db": "NVD", "id": "CVE-2017-16936" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-35381" }, { "db": "VULHUB", "id": "VHN-107908" }, { "db": "JVNDB", "id": "JVNDB-2017-010756" }, { "db": "CNNVD", "id": "CNNVD-201711-1055" }, { "db": "NVD", "id": "CVE-2017-16936" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-29T00:00:00", "db": "CNVD", "id": "CNVD-2017-35381" }, { "date": "2017-11-24T00:00:00", "db": "VULHUB", "id": "VHN-107908" }, { "date": "2017-12-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010756" }, { "date": "2017-11-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1055" }, { "date": "2017-11-24T07:29:00.350000", "db": "NVD", "id": "CVE-2017-16936" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-29T00:00:00", "db": "CNVD", "id": "CNVD-2017-35381" }, { "date": "2017-12-12T00:00:00", "db": "VULHUB", "id": "VHN-107908" }, { "date": "2017-12-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010756" }, { "date": "2017-11-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1055" }, { "date": "2024-11-21T03:17:16.710000", "db": "NVD", "id": "CVE-2017-16936" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "specific network environment", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1055" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Shenzhen Tenda Path traversal vulnerability in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010756" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "path traversal", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1055" } ], "trust": 0.6 } }
var-202005-0456
Vulnerability from variot
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the /goform/addressNat entrys and mitInterface parameters for a POST request, a value is directly used in a sprintf to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. plural Tenda A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC9 and others are all wireless routers of China Tenda
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0456", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.06.42_multi" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19_multi_td01" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)" }, { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19_multi_td01" }, { "model": "ac15", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "v1.0 15.03.05.19_multi_td01" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318_)_cn" }, { "model": "ac6", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "v1.0 15.03.05.19_multi_td01" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "v1.0 15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "v3.0 15.03.06.42_multi" }, { "model": "ac6 v15.03.05.19 multi td01", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac9 v15.03.06.42 multi", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v3.0" }, { "model": "ac15 v15.03.05.19 multi td01", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac9 v15.03.05.19 cn", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac18 ) cn", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19(6318" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31387" }, { "db": "JVNDB", "id": "JVNDB-2020-005758" }, { "db": "NVD", "id": "CVE-2020-13390" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac6_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005758" } ] }, "cve": "CVE-2020-13390", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-13390", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-005758", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-31387", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-13390", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-005758", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-13390", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "JVNDB-2020-005758", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-31387", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202005-1140", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31387" }, { "db": "JVNDB", "id": "JVNDB-2020-005758" }, { "db": "CNNVD", "id": "CNNVD-202005-1140" }, { "db": "NVD", "id": "CVE-2020-13390" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the /goform/addressNat entrys and mitInterface parameters for a POST request, a value is directly used in a sprintf to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. plural Tenda A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC9 and others are all wireless routers of China Tenda", "sources": [ { "db": "NVD", "id": "CVE-2020-13390" }, { "db": "JVNDB", "id": "JVNDB-2020-005758" }, { "db": "CNVD", "id": "CNVD-2020-31387" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-13390", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-005758", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31387", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202005-1140", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31387" }, { "db": "JVNDB", "id": "JVNDB-2020-005758" }, { "db": "CNNVD", "id": "CNNVD-202005-1140" }, { "db": "NVD", "id": "CVE-2020-13390" } ] }, "id": "VAR-202005-0456", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31387" } ], "trust": 1.38075707625 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31387" } ] }, "last_update_date": "2024-11-23T22:29:37.793000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005758" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005758" }, { "db": "NVD", "id": "CVE-2020-13390" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://joel-malwarebenchmark.github.io/blog/2020/04/28/cve-2020-13390-tenda-vulnerability/" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13390" }, { "trust": 1.6, "url": "https://joel-malwarebenchmark.github.io" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-13390" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31387" }, { "db": "JVNDB", "id": "JVNDB-2020-005758" }, { "db": "CNNVD", "id": "CNNVD-202005-1140" }, { "db": "NVD", "id": "CVE-2020-13390" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31387" }, { "db": "JVNDB", "id": "JVNDB-2020-005758" }, { "db": "CNNVD", "id": "CNNVD-202005-1140" }, { "db": "NVD", "id": "CVE-2020-13390" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31387" }, { "date": "2020-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005758" }, { "date": "2020-05-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1140" }, { "date": "2020-05-22T17:15:11.097000", "db": "NVD", "id": "CVE-2020-13390" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31387" }, { "date": "2020-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005758" }, { "date": "2020-05-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1140" }, { "date": "2024-11-21T05:01:09.810000", "db": "NVD", "id": "CVE-2020-13390" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1140" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005758" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1140" } ], "trust": 0.6 } }
var-202205-1984
Vulnerability from variot
Tenda AC Seris Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function fromAddressNat
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202205-1984", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-30472" } ] }, "cve": "CVE-2022-30472", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2022-30472", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-30472", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-30472", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202205-4196", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4196" }, { "db": "NVD", "id": "CVE-2022-30472" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC Seris Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function fromAddressNat", "sources": [ { "db": "NVD", "id": "CVE-2022-30472" } ], "trust": 1.0 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-30472", "trust": 1.6 }, { "db": "CS-HELP", "id": "SB2022052708", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202205-4196", "trust": 0.6 } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4196" }, { "db": "NVD", "id": "CVE-2022-30472" } ] }, "id": "VAR-202205-1984", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-11-23T22:10:45.298000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-30472" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://github.com/lcyfrank/vulnrepo/tree/master/iot/tenda/1" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-30472/" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022052708" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4196" }, { "db": "NVD", "id": "CVE-2022-30472" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNNVD", "id": "CNNVD-202205-4196" }, { "db": "NVD", "id": "CVE-2022-30472" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-4196" }, { "date": "2022-05-26T16:15:08.447000", "db": "NVD", "id": "CVE-2022-30472" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-06-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-4196" }, { "date": "2024-11-21T07:02:48.450000", "db": "NVD", "id": "CVE-2022-30472" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4196" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC Series Router Buffer error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4196" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4196" } ], "trust": 0.6 } }
var-202205-1985
Vulnerability from variot
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a heap overflow in the httpd module when handling /goform/saveParentControlInfo request
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202205-1985", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-30474" } ] }, "cve": "CVE-2022-30474", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2022-30474", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-30474", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-30474", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202205-4195", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2022-30474", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30474" }, { "db": "CNNVD", "id": "CNNVD-202205-4195" }, { "db": "NVD", "id": "CVE-2022-30474" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a heap overflow in the httpd module when handling /goform/saveParentControlInfo request", "sources": [ { "db": "NVD", "id": "CVE-2022-30474" }, { "db": "VULMON", "id": "CVE-2022-30474" } ], "trust": 0.99 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-30474", "trust": 1.7 }, { "db": "CS-HELP", "id": "SB2022052708", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202205-4195", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-30474", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30474" }, { "db": "CNNVD", "id": "CNNVD-202205-4195" }, { "db": "NVD", "id": "CVE-2022-30474" } ] }, "id": "VAR-202205-1985", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-11-23T22:10:45.314000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "", "trust": 0.1, "url": "https://github.com/lcyfrank/VulnRepo " } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30474" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-30474" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://github.com/lcyfrank/vulnrepo/tree/master/iot/tenda/5" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022052708" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-30474/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/lcyfrank/vulnrepo" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30474" }, { "db": "CNNVD", "id": "CNNVD-202205-4195" }, { "db": "NVD", "id": "CVE-2022-30474" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2022-30474" }, { "db": "CNNVD", "id": "CNNVD-202205-4195" }, { "db": "NVD", "id": "CVE-2022-30474" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-26T00:00:00", "db": "VULMON", "id": "CVE-2022-30474" }, { "date": "2022-05-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-4195" }, { "date": "2022-05-26T16:15:08.533000", "db": "NVD", "id": "CVE-2022-30474" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-06-03T00:00:00", "db": "VULMON", "id": "CVE-2022-30474" }, { "date": "2022-06-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-4195" }, { "date": "2024-11-21T07:02:48.753000", "db": "NVD", "id": "CVE-2022-30474" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4195" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC Series Router Buffer error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4195" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4195" } ], "trust": 0.6 } }
var-202209-1836
Vulnerability from variot
Tenda AC18 router V15.03.05.19 contains a stack overflow vulnerability in the formSetQosBand->FUN_0007db78 function with the request /goform/SetNetControlList/. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by the fact that the formSetQosBand function does not check the size of the input data. Attackers can exploit the vulnerability to cause remote code execution or denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-1836", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19(6318)" }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88202" }, { "db": "JVNDB", "id": "JVNDB-2022-017715" }, { "db": "NVD", "id": "CVE-2022-40861" } ] }, "cve": "CVE-2022-40861", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CNVD-2022-88202", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "id": "CVE-2022-40861", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.2, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-40861", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-40861", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2022-40861", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2022-88202", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202209-2376", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88202" }, { "db": "JVNDB", "id": "JVNDB-2022-017715" }, { "db": "CNNVD", "id": "CNNVD-202209-2376" }, { "db": "NVD", "id": "CVE-2022-40861" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 router V15.03.05.19 contains a stack overflow vulnerability in the formSetQosBand-\u003eFUN_0007db78 function with the request /goform/SetNetControlList/. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by the fact that the formSetQosBand function does not check the size of the input data. Attackers can exploit the vulnerability to cause remote code execution or denial of service", "sources": [ { "db": "NVD", "id": "CVE-2022-40861" }, { "db": "JVNDB", "id": "JVNDB-2022-017715" }, { "db": "CNVD", "id": "CNVD-2022-88202" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-40861", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2022-017715", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-88202", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202209-2376", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88202" }, { "db": "JVNDB", "id": "JVNDB-2022-017715" }, { "db": "CNNVD", "id": "CNNVD-202209-2376" }, { "db": "NVD", "id": "CVE-2022-40861" } ] }, "id": "VAR-202209-1836", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-88202" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88202" } ] }, "last_update_date": "2024-08-14T15:00:45.928000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC18 formSetQosBand stack overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/372606" }, { "title": "Tenda AC18 Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=209151" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88202" }, { "db": "CNNVD", "id": "CNNVD-202209-2376" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017715" }, { "db": "NVD", "id": "CVE-2022-40861" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://github.com/cpseek/router-vuls/blob/main/tenda/ac18/formsetqosband.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-40861" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-40861/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88202" }, { "db": "JVNDB", "id": "JVNDB-2022-017715" }, { "db": "CNNVD", "id": "CNNVD-202209-2376" }, { "db": "NVD", "id": "CVE-2022-40861" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-88202" }, { "db": "JVNDB", "id": "JVNDB-2022-017715" }, { "db": "CNNVD", "id": "CNNVD-202209-2376" }, { "db": "NVD", "id": "CVE-2022-40861" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-17T00:00:00", "db": "CNVD", "id": "CNVD-2022-88202" }, { "date": "2023-10-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-017715" }, { "date": "2022-09-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2376" }, { "date": "2022-09-23T15:15:14.533000", "db": "NVD", "id": "CVE-2022-40861" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-18T00:00:00", "db": "CNVD", "id": "CNVD-2022-88202" }, { "date": "2023-10-16T08:19:00", "db": "JVNDB", "id": "JVNDB-2022-017715" }, { "date": "2022-09-27T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2376" }, { "date": "2022-09-26T16:03:31.140000", "db": "NVD", "id": "CVE-2022-40861" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2376" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017715" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2376" } ], "trust": 0.6 } }
var-202403-1040
Vulnerability from variot
Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the entrys parameter fromAddressNat function. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202403-1040", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003017" }, { "db": "NVD", "id": "CVE-2024-28553" } ] }, "cve": "CVE-2024-28553", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2024-28553", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2024-28553", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2024-28553", "trust": 1.0, "value": "CRITICAL" }, { "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "id": "CVE-2024-28553", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2024-28553", "trust": 0.8, "value": "Critical" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003017" }, { "db": "NVD", "id": "CVE-2024-28553" }, { "db": "NVD", "id": "CVE-2024-28553" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the entrys parameter fromAddressNat function. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2024-28553" }, { "db": "JVNDB", "id": "JVNDB-2024-003017" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-28553", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2024-003017", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003017" }, { "db": "NVD", "id": "CVE-2024-28553" } ] }, "id": "VAR-202403-1040", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-29T23:08:14.454000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003017" }, { "db": "NVD", "id": "CVE-2024-28553" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac18/fromaddressnat_entrys.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2024-28553" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003017" }, { "db": "NVD", "id": "CVE-2024-28553" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2024-003017" }, { "db": "NVD", "id": "CVE-2024-28553" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2024-003017" }, { "date": "2024-03-12T13:15:49.763000", "db": "NVD", "id": "CVE-2024-28553" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-25T06:39:00", "db": "JVNDB", "id": "JVNDB-2024-003017" }, { "date": "2024-08-28T18:35:12.120000", "db": "NVD", "id": "CVE-2024-28553" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003017" } ], "trust": 0.8 } }
var-202410-1497
Vulnerability from variot
A vulnerability was found in Tenda AC6, AC7, AC8, AC9, AC10, AC10U, AC15, AC18, AC500 and AC1206 up to 20241022. It has been rated as problematic. This issue affects the function websReadEvent of the file /goform/GetIPTV. The manipulation of the argument Content-Length leads to null pointer dereference. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. AC15 firmware, AC7 firmware, ac10u firmware etc. The product has NULL There is a vulnerability in pointer dereference.Service operation interruption (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202410-1497", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac1206", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.48.23" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.2.13" }, { "model": "ac500", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.0.0.16" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.10.20" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.42" }, { "model": "ac8", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.34.09" }, { "model": "ac7", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.44" }, { "model": "ac500", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "1.0.0.14" }, { "model": "ac500", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "2.0.1.9\\(1307\\)" }, { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19" }, { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.18" }, { "model": "ac8", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.34.06" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.48.19" }, { "model": "ac10u", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.48" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.05" }, { "model": "ac10", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "16.03.10.13" }, { "model": "ac10u", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.49" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.14" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.06.23" }, { "model": "ac10", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac7", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac10u", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac1206", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac500", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-011851" }, { "db": "NVD", "id": "CVE-2024-10280" } ] }, "cve": "CVE-2024-10280", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "cna@vuldb.com", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CVE-2024-10280", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "OTHER", "availabilityImpact": "Complete", "baseScore": 6.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2024-011851", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "id": "CVE-2024-10280", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2024-10280", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2024-011851", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-10280", "trust": 1.0, "value": "High" }, { "author": "nvd@nist.gov", "id": "CVE-2024-10280", "trust": 1.0, "value": "HIGH" }, { "author": "OTHER", "id": "JVNDB-2024-011851", "trust": 0.8, "value": "High" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-011851" }, { "db": "NVD", "id": "CVE-2024-10280" }, { "db": "NVD", "id": "CVE-2024-10280" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability was found in Tenda AC6, AC7, AC8, AC9, AC10, AC10U, AC15, AC18, AC500 and AC1206 up to 20241022. It has been rated as problematic. This issue affects the function websReadEvent of the file /goform/GetIPTV. The manipulation of the argument Content-Length leads to null pointer dereference. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. AC15 firmware, AC7 firmware, ac10u firmware etc. The product has NULL There is a vulnerability in pointer dereference.Service operation interruption (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2024-10280" }, { "db": "JVNDB", "id": "JVNDB-2024-011851" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-10280", "trust": 2.6 }, { "db": "VULDB", "id": "281555", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2024-011851", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-011851" }, { "db": "NVD", "id": "CVE-2024-10280" } ] }, "id": "VAR-202410-1497", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4059792066666667 }, "last_update_date": "2024-11-07T22:35:04.235000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 }, { "problemtype": "NULL Pointer dereference (CWE-476) [ others ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-011851" }, { "db": "NVD", "id": "CVE-2024-10280" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/johenanli/router_vuls/blob/main/websreadevent/websreadevent.md" }, { "trust": 1.8, "url": "https://vuldb.com/?id.281555" }, { "trust": 1.8, "url": "https://vuldb.com/?submit.426417" }, { "trust": 1.8, "url": "https://www.tenda.com.cn/" }, { "trust": 1.0, "url": "https://vuldb.com/?ctiid.281555" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2024-10280" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-011851" }, { "db": "NVD", "id": "CVE-2024-10280" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2024-011851" }, { "db": "NVD", "id": "CVE-2024-10280" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-11-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2024-011851" }, { "date": "2024-10-23T14:15:04.500000", "db": "NVD", "id": "CVE-2024-10280" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-11-05T02:27:00", "db": "JVNDB", "id": "JVNDB-2024-011851" }, { "date": "2024-11-01T14:03:20.267000", "db": "NVD", "id": "CVE-2024-10280" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 In the product \u00a0NULL\u00a0 Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-011851" } ], "trust": 0.8 } }
var-202301-2301
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/FUN_0007343c. Tenda AC18 is a router of Tenda company. Attackers can use this vulnerability to submit special requests, crash the program or execute arbitrary code in the context
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202301-2301", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21675" }, { "db": "NVD", "id": "CVE-2023-24169" } ] }, "cve": "CVE-2023-24169", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2023-21675", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-24169", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2023-24169", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2023-21675", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202301-1989", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21675" }, { "db": "CNNVD", "id": "CNNVD-202301-1989" }, { "db": "NVD", "id": "CVE-2023-24169" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/FUN_0007343c. Tenda AC18 is a router of Tenda company. Attackers can use this vulnerability to submit special requests, crash the program or execute arbitrary code in the context", "sources": [ { "db": "NVD", "id": "CVE-2023-24169" }, { "db": "CNVD", "id": "CNVD-2023-21675" }, { "db": "VULMON", "id": "CVE-2023-24169" } ], "trust": 1.53 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-24169", "trust": 2.3 }, { "db": "CNVD", "id": "CNVD-2023-21675", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202301-1989", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-24169", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21675" }, { "db": "VULMON", "id": "CVE-2023-24169" }, { "db": "CNNVD", "id": "CNNVD-202301-1989" }, { "db": "NVD", "id": "CVE-2023-24169" } ] }, "id": "VAR-202301-2301", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-21675" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21675" } ] }, "last_update_date": "2024-08-14T15:37:10.097000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC18 buffer overflow vulnerability (CNVD-2023-21675)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/416316" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21675" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2023-24169" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://github.com/drizzlingsun/tenda/blob/main/ac18/6/6.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-24169/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21675" }, { "db": "VULMON", "id": "CVE-2023-24169" }, { "db": "CNNVD", "id": "CNNVD-202301-1989" }, { "db": "NVD", "id": "CVE-2023-24169" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-21675" }, { "db": "VULMON", "id": "CVE-2023-24169" }, { "db": "CNNVD", "id": "CNNVD-202301-1989" }, { "db": "NVD", "id": "CVE-2023-24169" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2023-21675" }, { "date": "2023-01-26T00:00:00", "db": "VULMON", "id": "CVE-2023-24169" }, { "date": "2023-01-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-1989" }, { "date": "2023-01-26T21:18:16.507000", "db": "NVD", "id": "CVE-2023-24169" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2023-21675" }, { "date": "2023-01-27T00:00:00", "db": "VULMON", "id": "CVE-2023-24169" }, { "date": "2023-02-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-1989" }, { "date": "2023-02-01T20:27:07.287000", "db": "NVD", "id": "CVE-2023-24169" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-1989" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 buffer overflow vulnerability (CNVD-2023-21675)", "sources": [ { "db": "CNVD", "id": "CNVD-2023-21675" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-1989" } ], "trust": 0.6 } }
var-202209-0483
Vulnerability from variot
Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetStaticRouteCfg. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-0483", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.05" }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19(6318)" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016271" }, { "db": "NVD", "id": "CVE-2022-38310" } ] }, "cve": "CVE-2022-38310", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-38310", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-38310", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-38310", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-38310", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202209-446", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016271" }, { "db": "CNNVD", "id": "CNNVD-202209-446" }, { "db": "NVD", "id": "CVE-2022-38310" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetStaticRouteCfg. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-38310" }, { "db": "JVNDB", "id": "JVNDB-2022-016271" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-38310", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2022-016271", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202209-446", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016271" }, { "db": "CNNVD", "id": "CNNVD-202209-446" }, { "db": "NVD", "id": "CVE-2022-38310" } ] }, "id": "VAR-202209-0483", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T14:49:38.560000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016271" }, { "db": "NVD", "id": "CVE-2022-38310" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/rickytriky/nwpu_projct/tree/main/tenda/ac18/6" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-38310" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-38310/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016271" }, { "db": "CNNVD", "id": "CNNVD-202209-446" }, { "db": "NVD", "id": "CVE-2022-38310" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2022-016271" }, { "db": "CNNVD", "id": "CNNVD-202209-446" }, { "db": "NVD", "id": "CVE-2022-38310" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-016271" }, { "date": "2022-09-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-446" }, { "date": "2022-09-07T19:15:08.740000", "db": "NVD", "id": "CVE-2022-38310" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-03T08:07:00", "db": "JVNDB", "id": "JVNDB-2022-016271" }, { "date": "2022-09-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-446" }, { "date": "2022-09-10T03:22:40.773000", "db": "NVD", "id": "CVE-2022-38310" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-446" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016271" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-446" } ], "trust": 0.6 } }
var-201810-0243
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "page" parameter of the function "fromDhcpListClient" for a request, it is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AC series is a router product from Tenda. httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0243", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "CNNVD", "id": "CNNVD-201810-1337" }, { "db": "NVD", "id": "CVE-2018-18706" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac10_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac7_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011965" } ] }, "cve": "CVE-2018-18706", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2018-18706", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-09140", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129292", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2018-18706", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-18706", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-18706", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2019-09140", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1337", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129292", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "VULHUB", "id": "VHN-129292" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "CNNVD", "id": "CNNVD-201810-1337" }, { "db": "NVD", "id": "CVE-2018-18706" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"page\" parameter of the function \"fromDhcpListClient\" for a request, it is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AC series is a router product from Tenda. httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18706" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "VULHUB", "id": "VHN-129292" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18706", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-011965", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1337", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-09140", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129292", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "VULHUB", "id": "VHN-129292" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "CNNVD", "id": "CNNVD-201810-1337" }, { "db": "NVD", "id": "CVE-2018-18706" } ] }, "id": "VAR-201810-0243", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "VULHUB", "id": "VHN-129292" } ], "trust": 1.4236169144444446 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09140" } ] }, "last_update_date": "2024-11-23T22:12:19.756000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011965" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129292" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "NVD", "id": "CVE-2018-18706" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/tenda.md" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18706" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18706" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "VULHUB", "id": "VHN-129292" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "CNNVD", "id": "CNNVD-201810-1337" }, { "db": "NVD", "id": "CVE-2018-18706" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-09140" }, { "db": "VULHUB", "id": "VHN-129292" }, { "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "db": "CNNVD", "id": "CNNVD-201810-1337" }, { "db": "NVD", "id": "CVE-2018-18706" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-09140" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129292" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1337" }, { "date": "2018-10-29T12:29:05.400000", "db": "NVD", "id": "CVE-2018-18706" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-09140" }, { "date": "2018-12-14T00:00:00", "db": "VULHUB", "id": "VHN-129292" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011965" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1337" }, { "date": "2024-11-21T03:56:24.723000", "db": "NVD", "id": "CVE-2018-18706" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1337" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011965" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1337" } ], "trust": 0.6 } }
var-202209-1620
Vulnerability from variot
Tenda AC15 and AC18 router V15.03.05.19 contains stack overflow vulnerability in the function fromNatStaticSetting with the request /goform/NatStaticSetting. Tenda of AC15 firmware and AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Both the Tenda AC15 and Tenda AC18 are products of the Chinese company Tenda. Tenda AC15 is a wireless router. Tenda AC18 is a router. The vulnerability stems from the fact that the fromNatStaticSetting method does not check the size of the input data when it has the request /goform/NatStaticSetting. Attackers can exploit the vulnerability to cause remote code execution or rejection Serve
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-1620", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" }, { "model": "ac15", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88195" }, { "db": "JVNDB", "id": "JVNDB-2022-017556" }, { "db": "NVD", "id": "CVE-2022-40862" } ] }, "cve": "CVE-2022-40862", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-88195", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-40862", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-40862", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-40862", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-40862", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2022-88195", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202209-2393", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88195" }, { "db": "JVNDB", "id": "JVNDB-2022-017556" }, { "db": "CNNVD", "id": "CNNVD-202209-2393" }, { "db": "NVD", "id": "CVE-2022-40862" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC15 and AC18 router V15.03.05.19 contains stack overflow vulnerability in the function fromNatStaticSetting with the request /goform/NatStaticSetting. Tenda of AC15 firmware and AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Both the Tenda AC15 and Tenda AC18 are products of the Chinese company Tenda. Tenda AC15 is a wireless router. Tenda AC18 is a router. The vulnerability stems from the fact that the fromNatStaticSetting method does not check the size of the input data when it has the request /goform/NatStaticSetting. Attackers can exploit the vulnerability to cause remote code execution or rejection Serve", "sources": [ { "db": "NVD", "id": "CVE-2022-40862" }, { "db": "JVNDB", "id": "JVNDB-2022-017556" }, { "db": "CNVD", "id": "CNVD-2022-88195" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-40862", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2022-017556", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-88195", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202209-2393", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88195" }, { "db": "JVNDB", "id": "JVNDB-2022-017556" }, { "db": "CNNVD", "id": "CNNVD-202209-2393" }, { "db": "NVD", "id": "CVE-2022-40862" } ] }, "id": "VAR-202209-1620", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-88195" } ], "trust": 1.001633365 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88195" } ] }, "last_update_date": "2024-08-14T14:24:30.733000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC15 and AC18 fromNatStaticSetting stack overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/372491" }, { "title": "Tenda AC15 Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=208895" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88195" }, { "db": "CNNVD", "id": "CNNVD-202209-2393" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017556" }, { "db": "NVD", "id": "CVE-2022-40862" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://github.com/cpseek/router-vuls/blob/main/tenda/ac18/fromnatstaticsetting.md" }, { "trust": 2.4, "url": "https://github.com/cpseek/router-vuls/blob/main/tenda/ac15/fromnatstaticsetting.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-40862" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-40862/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88195" }, { "db": "JVNDB", "id": "JVNDB-2022-017556" }, { "db": "CNNVD", "id": "CNNVD-202209-2393" }, { "db": "NVD", "id": "CVE-2022-40862" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-88195" }, { "db": "JVNDB", "id": "JVNDB-2022-017556" }, { "db": "CNNVD", "id": "CNNVD-202209-2393" }, { "db": "NVD", "id": "CVE-2022-40862" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-16T00:00:00", "db": "CNVD", "id": "CNVD-2022-88195" }, { "date": "2023-10-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-017556" }, { "date": "2022-09-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2393" }, { "date": "2022-09-23T14:15:13.260000", "db": "NVD", "id": "CVE-2022-40862" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-18T00:00:00", "db": "CNVD", "id": "CNVD-2022-88195" }, { "date": "2023-10-13T08:42:00", "db": "JVNDB", "id": "JVNDB-2022-017556" }, { "date": "2022-09-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2393" }, { "date": "2022-09-23T20:27:58.547000", "db": "NVD", "id": "CVE-2022-40862" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2393" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0 of \u00a0AC15\u00a0 firmware and \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017556" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2393" } ], "trust": 0.6 } }
var-202209-1991
Vulnerability from variot
Tenda AC18 router contained a stack overflow vulnerability in /goform/fast_setting_wifi_set. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by the fact that the fast_setting_wifi_set function does not check the size of the input data. Attackers can exploit the vulnerability to cause remote code execution or denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-1991", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19(6318)" }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88201" }, { "db": "JVNDB", "id": "JVNDB-2022-017872" }, { "db": "NVD", "id": "CVE-2022-40854" } ] }, "cve": "CVE-2022-40854", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-88201", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-40854", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-40854", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-40854", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-40854", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2022-88201", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202209-2373", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88201" }, { "db": "JVNDB", "id": "JVNDB-2022-017872" }, { "db": "CNNVD", "id": "CNNVD-202209-2373" }, { "db": "NVD", "id": "CVE-2022-40854" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 router contained a stack overflow vulnerability in /goform/fast_setting_wifi_set. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by the fact that the fast_setting_wifi_set function does not check the size of the input data. Attackers can exploit the vulnerability to cause remote code execution or denial of service", "sources": [ { "db": "NVD", "id": "CVE-2022-40854" }, { "db": "JVNDB", "id": "JVNDB-2022-017872" }, { "db": "CNVD", "id": "CNVD-2022-88201" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-40854", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2022-017872", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-88201", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202209-2373", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88201" }, { "db": "JVNDB", "id": "JVNDB-2022-017872" }, { "db": "CNNVD", "id": "CNNVD-202209-2373" }, { "db": "NVD", "id": "CVE-2022-40854" } ] }, "id": "VAR-202209-1991", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-88201" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88201" } ] }, "last_update_date": "2024-08-14T15:06:07.370000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC18 fast_setting_wifi_set stack overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/372601" }, { "title": "Tenda AC18 Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=209424" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88201" }, { "db": "CNNVD", "id": "CNNVD-202209-2373" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017872" }, { "db": "NVD", "id": "CVE-2022-40854" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://github.com/cpseek/router-vuls/blob/main/tenda/ac18/form_fast_setting_wifi_set.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-40854" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-40854/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88201" }, { "db": "JVNDB", "id": "JVNDB-2022-017872" }, { "db": "CNNVD", "id": "CNNVD-202209-2373" }, { "db": "NVD", "id": "CVE-2022-40854" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-88201" }, { "db": "JVNDB", "id": "JVNDB-2022-017872" }, { "db": "CNNVD", "id": "CNNVD-202209-2373" }, { "db": "NVD", "id": "CVE-2022-40854" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-17T00:00:00", "db": "CNVD", "id": "CNVD-2022-88201" }, { "date": "2023-10-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-017872" }, { "date": "2022-09-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2373" }, { "date": "2022-09-23T15:15:14.417000", "db": "NVD", "id": "CVE-2022-40854" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-18T00:00:00", "db": "CNVD", "id": "CNVD-2022-88201" }, { "date": "2023-10-17T08:03:00", "db": "JVNDB", "id": "JVNDB-2022-017872" }, { "date": "2022-09-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2373" }, { "date": "2022-09-28T14:04:22.177000", "db": "NVD", "id": "CVE-2022-40854" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2373" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017872" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2373" } ], "trust": 0.6 } }
var-202209-1834
Vulnerability from variot
Tenda AC15 and AC18 routers V15.03.05.19 contain stack overflow vulnerabilities in the function fromDhcpListClient with a combined parameter "list" ("%s%d","list"). Tenda of AC15 firmware and AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Both the Tenda AC15 and Tenda AC18 are products of the Chinese company Tenda. Tenda AC15 is a wireless router. Tenda AC18 is a router. The vulnerability is caused by the fact that the fromDhcpListClient method does not check the size of the input data with the combination parameter list. Attackers can exploit the vulnerability to cause remote code execution or denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-1834", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" }, { "model": "ac15", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88194" }, { "db": "JVNDB", "id": "JVNDB-2022-017553" }, { "db": "NVD", "id": "CVE-2022-40869" } ] }, "cve": "CVE-2022-40869", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-88194", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-40869", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-40869", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-40869", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-40869", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2022-88194", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202209-2390", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88194" }, { "db": "JVNDB", "id": "JVNDB-2022-017553" }, { "db": "CNNVD", "id": "CNNVD-202209-2390" }, { "db": "NVD", "id": "CVE-2022-40869" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC15 and AC18 routers V15.03.05.19 contain stack overflow vulnerabilities in the function fromDhcpListClient with a combined parameter \"list*\" (\"%s%d\",\"list\"). Tenda of AC15 firmware and AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Both the Tenda AC15 and Tenda AC18 are products of the Chinese company Tenda. Tenda AC15 is a wireless router. Tenda AC18 is a router. The vulnerability is caused by the fact that the fromDhcpListClient method does not check the size of the input data with the combination parameter list*. Attackers can exploit the vulnerability to cause remote code execution or denial of service", "sources": [ { "db": "NVD", "id": "CVE-2022-40869" }, { "db": "JVNDB", "id": "JVNDB-2022-017553" }, { "db": "CNVD", "id": "CNVD-2022-88194" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-40869", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2022-017553", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-88194", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202209-2390", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88194" }, { "db": "JVNDB", "id": "JVNDB-2022-017553" }, { "db": "CNNVD", "id": "CNNVD-202209-2390" }, { "db": "NVD", "id": "CVE-2022-40869" } ] }, "id": "VAR-202209-1834", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-88194" } ], "trust": 1.001633365 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88194" } ] }, "last_update_date": "2024-08-14T14:37:17.792000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC15 and AC18 fromDhcpListClient stack overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/372396" }, { "title": "Tenda AC15 and Tenda AC18 Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=208893" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88194" }, { "db": "CNNVD", "id": "CNNVD-202209-2390" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017553" }, { "db": "NVD", "id": "CVE-2022-40869" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://github.com/cpseek/router-vuls/blob/main/tenda/ac18/fromdhcplistclient-list.md" }, { "trust": 2.4, "url": "https://github.com/cpseek/router-vuls/blob/main/tenda/ac15/fromdhcplistclient-list.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-40869" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-40869/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88194" }, { "db": "JVNDB", "id": "JVNDB-2022-017553" }, { "db": "CNNVD", "id": "CNNVD-202209-2390" }, { "db": "NVD", "id": "CVE-2022-40869" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-88194" }, { "db": "JVNDB", "id": "JVNDB-2022-017553" }, { "db": "CNNVD", "id": "CNNVD-202209-2390" }, { "db": "NVD", "id": "CVE-2022-40869" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-17T00:00:00", "db": "CNVD", "id": "CNVD-2022-88194" }, { "date": "2023-10-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-017553" }, { "date": "2022-09-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2390" }, { "date": "2022-09-23T14:15:13.393000", "db": "NVD", "id": "CVE-2022-40869" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-18T00:00:00", "db": "CNVD", "id": "CNVD-2022-88194" }, { "date": "2023-10-13T08:42:00", "db": "JVNDB", "id": "JVNDB-2022-017553" }, { "date": "2022-09-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2390" }, { "date": "2022-09-23T20:17:05.990000", "db": "NVD", "id": "CVE-2022-40869" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2390" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0 of \u00a0AC15\u00a0 firmware and \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017553" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2390" } ], "trust": 0.6 } }
var-202301-1836
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/initIpAddrInfo. Tenda AC18 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC18 is a router of Tenda company. Attackers can use this vulnerability to submit special requests, crash the program or execute arbitrary code in the context
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202301-1836", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21672" }, { "db": "JVNDB", "id": "JVNDB-2023-002365" }, { "db": "NVD", "id": "CVE-2023-24165" } ] }, "cve": "CVE-2023-24165", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2023-21672", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-24165", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-24165", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2023-24165", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2023-24165", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2023-21672", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202301-1991", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21672" }, { "db": "JVNDB", "id": "JVNDB-2023-002365" }, { "db": "CNNVD", "id": "CNNVD-202301-1991" }, { "db": "NVD", "id": "CVE-2023-24165" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/initIpAddrInfo. Tenda AC18 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC18 is a router of Tenda company. Attackers can use this vulnerability to submit special requests, crash the program or execute arbitrary code in the context", "sources": [ { "db": "NVD", "id": "CVE-2023-24165" }, { "db": "JVNDB", "id": "JVNDB-2023-002365" }, { "db": "CNVD", "id": "CNVD-2023-21672" }, { "db": "VULMON", "id": "CVE-2023-24165" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-24165", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2023-002365", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2023-21672", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202301-1991", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-24165", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21672" }, { "db": "VULMON", "id": "CVE-2023-24165" }, { "db": "JVNDB", "id": "JVNDB-2023-002365" }, { "db": "CNNVD", "id": "CNNVD-202301-1991" }, { "db": "NVD", "id": "CVE-2023-24165" } ] }, "id": "VAR-202301-1836", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-21672" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21672" } ] }, "last_update_date": "2024-08-14T14:30:46.685000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top\u00a0Page", "trust": 0.8, "url": "https://www.tendacn.com/region/default.html" }, { "title": "Patch for Tenda AC18 buffer overflow vulnerability (CNVD-2023-21672)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/416306" }, { "title": "Tenda AC18 Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=223550" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21672" }, { "db": "JVNDB", "id": "JVNDB-2023-002365" }, { "db": "CNNVD", "id": "CNNVD-202301-1991" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-002365" }, { "db": "NVD", "id": "CVE-2023-24165" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://github.com/drizzlingsun/tenda/blob/main/ac18/7/7.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-24165" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-24165/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21672" }, { "db": "VULMON", "id": "CVE-2023-24165" }, { "db": "JVNDB", "id": "JVNDB-2023-002365" }, { "db": "CNNVD", "id": "CNNVD-202301-1991" }, { "db": "NVD", "id": "CVE-2023-24165" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-21672" }, { "db": "VULMON", "id": "CVE-2023-24165" }, { "db": "JVNDB", "id": "JVNDB-2023-002365" }, { "db": "CNNVD", "id": "CNNVD-202301-1991" }, { "db": "NVD", "id": "CVE-2023-24165" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2023-21672" }, { "date": "2023-01-26T00:00:00", "db": "VULMON", "id": "CVE-2023-24165" }, { "date": "2023-07-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-002365" }, { "date": "2023-01-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-1991" }, { "date": "2023-01-26T21:18:16.283000", "db": "NVD", "id": "CVE-2023-24165" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2023-21672" }, { "date": "2023-01-27T00:00:00", "db": "VULMON", "id": "CVE-2023-24165" }, { "date": "2023-07-07T04:42:00", "db": "JVNDB", "id": "JVNDB-2023-002365" }, { "date": "2023-02-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-1991" }, { "date": "2023-02-01T20:41:10.093000", "db": "NVD", "id": "CVE-2023-24165" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-1991" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0AC18\u00a0 Out-of-bounds write vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-002365" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-1991" } ], "trust": 0.6 } }
var-202211-1393
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function form_fast_setting_wifi_set.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-1393", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44171" } ] }, "cve": "CVE-2022-44171", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-44171", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-44171", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202211-3235", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3235" }, { "db": "NVD", "id": "CVE-2022-44171" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function form_fast_setting_wifi_set.", "sources": [ { "db": "NVD", "id": "CVE-2022-44171" } ], "trust": 1.0 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-44171", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-202211-3235", "trust": 0.6 } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3235" }, { "db": "NVD", "id": "CVE-2022-44171" } ] }, "id": "VAR-202211-1393", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T15:21:29.814000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44171" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://github.com/robinwang825/iot_vuln/blob/main/tenda/ac18/fast_setting_wifi_set/tenda_ac18_v15.03.05.19_vuln_timezone.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-44171/" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3235" }, { "db": "NVD", "id": "CVE-2022-44171" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNNVD", "id": "CNNVD-202211-3235" }, { "db": "NVD", "id": "CVE-2022-44171" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3235" }, { "date": "2022-11-21T18:15:22.040000", "db": "NVD", "id": "CVE-2022-44171" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3235" }, { "date": "2022-11-28T13:42:19.070000", "db": "NVD", "id": "CVE-2022-44171" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3235" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 Security hole", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3235" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3235" } ], "trust": 0.6 } }
var-202206-0973
Vulnerability from variot
Tenda AC18 router V15.03.05.19 and V15.03.05.05 was discovered to contain a remote code execution (RCE) vulnerability via the Mac parameter at ip/goform/WriteFacMac. Tenda of AC18 The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC18 is a router made by Chinese company Tenda. An attacker could exploit the vulnerability to cause arbitrary code execution
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202206-0973", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.05" }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.05" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-15693" }, { "db": "JVNDB", "id": "JVNDB-2022-011287" }, { "db": "NVD", "id": "CVE-2022-31446" } ] }, "cve": "CVE-2022-31446", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2022-31446", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2023-15693", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-31446", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-31446", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-31446", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-31446", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2023-15693", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202206-1231", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2022-31446", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-15693" }, { "db": "VULMON", "id": "CVE-2022-31446" }, { "db": "JVNDB", "id": "JVNDB-2022-011287" }, { "db": "CNNVD", "id": "CNNVD-202206-1231" }, { "db": "NVD", "id": "CVE-2022-31446" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 router V15.03.05.19 and V15.03.05.05 was discovered to contain a remote code execution (RCE) vulnerability via the Mac parameter at ip/goform/WriteFacMac. Tenda of AC18 The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC18 is a router made by Chinese company Tenda. An attacker could exploit the vulnerability to cause arbitrary code execution", "sources": [ { "db": "NVD", "id": "CVE-2022-31446" }, { "db": "JVNDB", "id": "JVNDB-2022-011287" }, { "db": "CNVD", "id": "CNVD-2023-15693" }, { "db": "VULMON", "id": "CVE-2022-31446" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-31446", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2022-011287", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2023-15693", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202206-1231", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-31446", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-15693" }, { "db": "VULMON", "id": "CVE-2022-31446" }, { "db": "JVNDB", "id": "JVNDB-2022-011287" }, { "db": "CNNVD", "id": "CNNVD-202206-1231" }, { "db": "NVD", "id": "CVE-2022-31446" } ] }, "id": "VAR-202206-0973", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-15693" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-15693" } ] }, "last_update_date": "2024-11-23T22:32:46.773000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.0 }, { "problemtype": "OS Command injection (CWE-78) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-011287" }, { "db": "NVD", "id": "CVE-2022-31446" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/wshidamowang/router/blob/main/tenda/ac18/rce_1.md" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-31446" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-31446/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/77.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-15693" }, { "db": "VULMON", "id": "CVE-2022-31446" }, { "db": "JVNDB", "id": "JVNDB-2022-011287" }, { "db": "CNNVD", "id": "CNNVD-202206-1231" }, { "db": "NVD", "id": "CVE-2022-31446" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-15693" }, { "db": "VULMON", "id": "CVE-2022-31446" }, { "db": "JVNDB", "id": "JVNDB-2022-011287" }, { "db": "CNNVD", "id": "CNNVD-202206-1231" }, { "db": "NVD", "id": "CVE-2022-31446" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-09T00:00:00", "db": "CNVD", "id": "CNVD-2023-15693" }, { "date": "2022-06-14T00:00:00", "db": "VULMON", "id": "CVE-2022-31446" }, { "date": "2023-08-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-011287" }, { "date": "2022-06-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202206-1231" }, { "date": "2022-06-14T03:15:08.200000", "db": "NVD", "id": "CVE-2022-31446" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-09T00:00:00", "db": "CNVD", "id": "CNVD-2023-15693" }, { "date": "2022-06-18T00:00:00", "db": "VULMON", "id": "CVE-2022-31446" }, { "date": "2023-08-21T08:19:00", "db": "JVNDB", "id": "JVNDB-2022-011287" }, { "date": "2022-06-20T00:00:00", "db": "CNNVD", "id": "CNNVD-202206-1231" }, { "date": "2024-11-21T07:04:28.257000", "db": "NVD", "id": "CVE-2022-31446" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-1231" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0 of \u00a0AC18\u00a0 in the firmware \u00a0OS\u00a0 Command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-011287" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "command injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-202206-1231" } ], "trust": 0.6 } }
var-202210-1267
Vulnerability from variot
Tenda AC18 V15.03.05.19(6318) was discovered to contain a stack overflow via the time parameter in the fromSetSysTime function. Tenda AC18 is a router made by Chinese company Tenda. An attacker could exploit the vulnerability to cause a denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202210-1267", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-18958" }, { "db": "NVD", "id": "CVE-2022-43260" } ] }, "cve": "CVE-2022-43260", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2023-18958", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-43260", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-43260", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2023-18958", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202210-1193", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-18958" }, { "db": "CNNVD", "id": "CNNVD-202210-1193" }, { "db": "NVD", "id": "CVE-2022-43260" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19(6318) was discovered to contain a stack overflow via the time parameter in the fromSetSysTime function. Tenda AC18 is a router made by Chinese company Tenda. An attacker could exploit the vulnerability to cause a denial of service", "sources": [ { "db": "NVD", "id": "CVE-2022-43260" }, { "db": "CNVD", "id": "CNVD-2023-18958" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-43260", "trust": 2.2 }, { "db": "CNVD", "id": "CNVD-2023-18958", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202210-1193", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-18958" }, { "db": "CNNVD", "id": "CNNVD-202210-1193" }, { "db": "NVD", "id": "CVE-2022-43260" } ] }, "id": "VAR-202210-1267", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-18958" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-18958" } ] }, "last_update_date": "2024-08-14T14:30:56.985000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-43260" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://drive.google.com/file/d/1elsfijqhseldzrnuawgfchd4ul4n8_mm/view?usp=sharing" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-43260" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-43260/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-18958" }, { "db": "CNNVD", "id": "CNNVD-202210-1193" }, { "db": "NVD", "id": "CVE-2022-43260" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-18958" }, { "db": "CNNVD", "id": "CNNVD-202210-1193" }, { "db": "NVD", "id": "CVE-2022-43260" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2023-18958" }, { "date": "2022-10-18T00:00:00", "db": "CNNVD", "id": "CNNVD-202210-1193" }, { "date": "2022-10-18T15:15:10.433000", "db": "NVD", "id": "CVE-2022-43260" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-22T00:00:00", "db": "CNVD", "id": "CNVD-2023-18958" }, { "date": "2022-10-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202210-1193" }, { "date": "2022-10-20T15:43:50.987000", "db": "NVD", "id": "CVE-2022-43260" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202210-1193" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 stack overflow vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2023-18958" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202210-1193" } ], "trust": 0.6 } }
var-202005-0457
Vulnerability from variot
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the /goform/SetSpeedWan speed_dir parameter for a POST request, a value is directly used in a sprintf to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. plural Tenda A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC9 and others are all wireless routers of China Tenda
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0457", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.06.42_multi" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19_multi_td01" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)" }, { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19_multi_td01" }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6 v15.03.05.19 multi td01", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac9 v15.03.06.42 multi", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v3.0" }, { "model": "ac15 v15.03.05.19 multi td01", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac9 v15.03.05.19 cn", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac18 ) cn", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19(6318" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31397" }, { "db": "JVNDB", "id": "JVNDB-2020-005745" }, { "db": "NVD", "id": "CVE-2020-13391" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tendacn:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac6_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005745" } ] }, "cve": "CVE-2020-13391", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-13391", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-005745", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-31397", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-13391", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-005745", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-13391", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "JVNDB-2020-005745", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-31397", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202005-1141", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2020-13391", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31397" }, { "db": "VULMON", "id": "CVE-2020-13391" }, { "db": "JVNDB", "id": "JVNDB-2020-005745" }, { "db": "CNNVD", "id": "CNNVD-202005-1141" }, { "db": "NVD", "id": "CVE-2020-13391" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the /goform/SetSpeedWan speed_dir parameter for a POST request, a value is directly used in a sprintf to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. plural Tenda A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC9 and others are all wireless routers of China Tenda", "sources": [ { "db": "NVD", "id": "CVE-2020-13391" }, { "db": "JVNDB", "id": "JVNDB-2020-005745" }, { "db": "CNVD", "id": "CNVD-2020-31397" }, { "db": "VULMON", "id": "CVE-2020-13391" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-13391", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2020-005745", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31397", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202005-1141", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-13391", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31397" }, { "db": "VULMON", "id": "CVE-2020-13391" }, { "db": "JVNDB", "id": "JVNDB-2020-005745" }, { "db": "CNNVD", "id": "CNNVD-202005-1141" }, { "db": "NVD", "id": "CVE-2020-13391" } ] }, "id": "VAR-202005-0457", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31397" } ], "trust": 1.38075707625 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31397" } ] }, "last_update_date": "2024-11-23T22:41:05.729000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://tendacn.com/en" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005745" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005745" }, { "db": "NVD", "id": "CVE-2020-13391" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://joel-malwarebenchmark.github.io/blog/2020/04/28/cve-2020-13391-tenda-vulnerability/" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13391" }, { "trust": 1.7, "url": "https://joel-malwarebenchmark.github.io" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-13391" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/120.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31397" }, { "db": "VULMON", "id": "CVE-2020-13391" }, { "db": "JVNDB", "id": "JVNDB-2020-005745" }, { "db": "CNNVD", "id": "CNNVD-202005-1141" }, { "db": "NVD", "id": "CVE-2020-13391" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31397" }, { "db": "VULMON", "id": "CVE-2020-13391" }, { "db": "JVNDB", "id": "JVNDB-2020-005745" }, { "db": "CNNVD", "id": "CNNVD-202005-1141" }, { "db": "NVD", "id": "CVE-2020-13391" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31397" }, { "date": "2020-05-22T00:00:00", "db": "VULMON", "id": "CVE-2020-13391" }, { "date": "2020-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005745" }, { "date": "2020-05-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1141" }, { "date": "2020-05-22T17:15:11.177000", "db": "NVD", "id": "CVE-2020-13391" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31397" }, { "date": "2020-05-27T00:00:00", "db": "VULMON", "id": "CVE-2020-13391" }, { "date": "2020-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005745" }, { "date": "2020-05-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1141" }, { "date": "2024-11-21T05:01:09.953000", "db": "NVD", "id": "CVE-2020-13391" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1141" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005745" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1141" } ], "trust": 0.6 } }
var-201711-0630
Vulnerability from variot
Command Injection vulnerability in app_data_center on Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01, Ac9 ac9_kf_V15.03.05.19(6318_)cn, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01, Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01, and Ac18 ac18_kf_V15.03.05.19(6318)cn devices allows remote unauthenticated attackers to execute arbitrary OS commands via a crafted cgi-bin/luci/usbeject?dev_name= GET request from the LAN. This occurs because the "sub_A6E8 usbeject_process_entry" function executes a system function with untrusted input. Shenzhen Tenda Ac9 , Ac15 ,and Ac18 The device contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ShenzhenTendaAc9 and other are the wireless router products of Tenda. App_data_center is one of the application data centers. There is a command injection vulnerability in app_data_center in several ShenzhenTenda products. The following versions are affected: Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01 Version, Ac9 ac9_kf_V15.03.05.19(6318)cn Version, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01 Version, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01 Version, Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01 version, Ac18 ac18_kf_V15.03.05.19(6318)_cn devices version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0630", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "us_ac15v1.0br_v15.03.05.18_multi_td01" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "us_ac15v1.0br_v15.03.05.19_multi_td01" }, { "model": "ac18", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "us_ac18v1.0br_v15.03.05.05_multi_td01" }, { "model": "ac9", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "us_ac9v1.0br_v15.03.05.14_multi_td01" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "ac9_kf_v15.03.05.19\\(6318_\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "ac18_kf_v15.03.05.19\\(6318_\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18_kf_v15.03.05.19(6318_)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac9_kf_v15.03.05.19(6318_)_cn" }, { "model": "tenda technology co.,ltd. w15e devices", "scope": null, "trust": 0.6, "vendor": "", "version": null }, { "model": "tenda technology co.,ltd. ac9 us_ac9v1.0br_v15.03.05.14_multi_td01", "scope": null, "trust": 0.6, "vendor": "", "version": null }, { "model": "tenda technology co.,ltd. ac9 ac9_kf_v15.03.05.19 _cn", "scope": null, "trust": 0.6, "vendor": "", "version": null }, { "model": "tenda technology co.,ltd. ac9 ac15 us_ac15v1.0br_v15.03.05.18_multi_td01", "scope": null, "trust": 0.6, "vendor": "", "version": null }, { "model": "tenda technology co.,ltd. ac9 ac15 us_ac15v1.0br_v15.03.05.19_multi_td01", "scope": null, "trust": 0.6, "vendor": "", "version": null }, { "model": "tenda technology co.,ltd. ac9 ac18 us_ac18v1.0br_v15.03.05.05_multi_td01", "scope": null, "trust": 0.6, "vendor": "", "version": null }, { "model": "tenda technology co.,ltd. ac9 ac18 ac18_kf_v15.03.05.19 _cn", "scope": null, "trust": 0.6, "vendor": "", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37811" }, { "db": "JVNDB", "id": "JVNDB-2017-010774" }, { "db": "CNNVD", "id": "CNNVD-201711-888" }, { "db": "NVD", "id": "CVE-2017-16923" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010774" } ] }, "cve": "CVE-2017-16923", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.5, "id": "CVE-2017-16923", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.5, "id": "CNVD-2017-37811", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 6.5, "id": "VHN-107894", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:A/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2017-16923", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-16923", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2017-16923", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2017-37811", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201711-888", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-107894", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37811" }, { "db": "VULHUB", "id": "VHN-107894" }, { "db": "JVNDB", "id": "JVNDB-2017-010774" }, { "db": "CNNVD", "id": "CNNVD-201711-888" }, { "db": "NVD", "id": "CVE-2017-16923" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Command Injection vulnerability in app_data_center on Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01, Ac9 ac9_kf_V15.03.05.19(6318_)_cn, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01, Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01, and Ac18 ac18_kf_V15.03.05.19(6318_)_cn devices allows remote unauthenticated attackers to execute arbitrary OS commands via a crafted cgi-bin/luci/usbeject?dev_name= GET request from the LAN. This occurs because the \"sub_A6E8 usbeject_process_entry\" function executes a system function with untrusted input. Shenzhen Tenda Ac9 , Ac15 ,and Ac18 The device contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ShenzhenTendaAc9 and other are the wireless router products of Tenda. App_data_center is one of the application data centers. There is a command injection vulnerability in app_data_center in several ShenzhenTenda products. The following versions are affected: Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01 Version, Ac9 ac9_kf_V15.03.05.19(6318_)_cn Version, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01 Version, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01 Version, Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01 version, Ac18 ac18_kf_V15.03.05.19(6318_)_cn devices version", "sources": [ { "db": "NVD", "id": "CVE-2017-16923" }, { "db": "JVNDB", "id": "JVNDB-2017-010774" }, { "db": "CNVD", "id": "CNVD-2017-37811" }, { "db": "VULHUB", "id": "VHN-107894" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-16923", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-010774", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-888", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37811", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-107894", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37811" }, { "db": "VULHUB", "id": "VHN-107894" }, { "db": "JVNDB", "id": "JVNDB-2017-010774" }, { "db": "CNNVD", "id": "CNNVD-201711-888" }, { "db": "NVD", "id": "CVE-2017-16923" } ] }, "id": "VAR-201711-0630", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37811" }, { "db": "VULHUB", "id": "VHN-107894" } ], "trust": 1.1153522033333332 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37811" } ] }, "last_update_date": "2024-11-23T22:45:33.771000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://tendacn.com/en/default.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010774" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.1 }, { "problemtype": "CWE-77", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-107894" }, { "db": "JVNDB", "id": "JVNDB-2017-010774" }, { "db": "NVD", "id": "CVE-2017-16923" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/iolop/poc/tree/master/router/tenda" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16923" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-16923" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37811" }, { "db": "VULHUB", "id": "VHN-107894" }, { "db": "JVNDB", "id": "JVNDB-2017-010774" }, { "db": "CNNVD", "id": "CNNVD-201711-888" }, { "db": "NVD", "id": "CVE-2017-16923" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37811" }, { "db": "VULHUB", "id": "VHN-107894" }, { "db": "JVNDB", "id": "JVNDB-2017-010774" }, { "db": "CNNVD", "id": "CNNVD-201711-888" }, { "db": "NVD", "id": "CVE-2017-16923" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37811" }, { "date": "2017-11-21T00:00:00", "db": "VULHUB", "id": "VHN-107894" }, { "date": "2017-12-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010774" }, { "date": "2017-11-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-888" }, { "date": "2017-11-21T14:29:00.260000", "db": "NVD", "id": "CVE-2017-16923" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37811" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-107894" }, { "date": "2017-12-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010774" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-888" }, { "date": "2024-11-21T03:17:14.913000", "db": "NVD", "id": "CVE-2017-16923" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote or local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-888" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Shenzhen Tenda Command injection vulnerability in devices", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010774" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-888" } ], "trust": 0.6 } }
var-202205-1981
Vulnerability from variot
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetClientState request.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202205-1981", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-30477" } ] }, "cve": "CVE-2022-30477", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2022-30477", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-30477", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-30477", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202205-4192", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4192" }, { "db": "NVD", "id": "CVE-2022-30477" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetClientState request.", "sources": [ { "db": "NVD", "id": "CVE-2022-30477" } ], "trust": 1.0 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-30477", "trust": 1.6 }, { "db": "CS-HELP", "id": "SB2022052708", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202205-4192", "trust": 0.6 } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4192" }, { "db": "NVD", "id": "CVE-2022-30477" } ] }, "id": "VAR-202205-1981", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-11-23T22:10:45.264000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-30477" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://github.com/lcyfrank/vulnrepo/tree/master/iot/tenda/4" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022052708" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-30477/" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4192" }, { "db": "NVD", "id": "CVE-2022-30477" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNNVD", "id": "CNNVD-202205-4192" }, { "db": "NVD", "id": "CVE-2022-30477" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-4192" }, { "date": "2022-05-26T16:15:08.677000", "db": "NVD", "id": "CVE-2022-30477" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-06-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-4192" }, { "date": "2024-11-21T07:02:49.183000", "db": "NVD", "id": "CVE-2022-30477" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4192" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC Series Router Buffer error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4192" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4192" } ], "trust": 0.6 } }
var-202301-1972
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/add_white_node. Tenda AC18 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC18 is a router of Tenda company. Attackers can use this vulnerability to submit special requests, crash the program or execute arbitrary code in the context
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202301-1972", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21674" }, { "db": "JVNDB", "id": "JVNDB-2023-002363" }, { "db": "NVD", "id": "CVE-2023-24167" } ] }, "cve": "CVE-2023-24167", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2023-21674", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-24167", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-24167", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2023-24167", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2023-24167", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2023-21674", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202301-1990", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21674" }, { "db": "JVNDB", "id": "JVNDB-2023-002363" }, { "db": "CNNVD", "id": "CNNVD-202301-1990" }, { "db": "NVD", "id": "CVE-2023-24167" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/add_white_node. Tenda AC18 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC18 is a router of Tenda company. Attackers can use this vulnerability to submit special requests, crash the program or execute arbitrary code in the context", "sources": [ { "db": "NVD", "id": "CVE-2023-24167" }, { "db": "JVNDB", "id": "JVNDB-2023-002363" }, { "db": "CNVD", "id": "CNVD-2023-21674" }, { "db": "VULMON", "id": "CVE-2023-24167" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-24167", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2023-002363", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2023-21674", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202301-1990", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-24167", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21674" }, { "db": "VULMON", "id": "CVE-2023-24167" }, { "db": "JVNDB", "id": "JVNDB-2023-002363" }, { "db": "CNNVD", "id": "CNNVD-202301-1990" }, { "db": "NVD", "id": "CVE-2023-24167" } ] }, "id": "VAR-202301-1972", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-21674" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21674" } ] }, "last_update_date": "2024-08-14T14:10:20.691000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top\u00a0Page", "trust": 0.8, "url": "https://www.tendacn.com/region/default.html" }, { "title": "Patch for Tenda AC18 buffer overflow vulnerability (CNVD-2023-21674)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/416311" }, { "title": "Tenda AC18 Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=223549" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21674" }, { "db": "JVNDB", "id": "JVNDB-2023-002363" }, { "db": "CNNVD", "id": "CNNVD-202301-1990" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-002363" }, { "db": "NVD", "id": "CVE-2023-24167" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://github.com/drizzlingsun/tenda/blob/main/ac18/1/1.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-24167" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-24167/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21674" }, { "db": "VULMON", "id": "CVE-2023-24167" }, { "db": "JVNDB", "id": "JVNDB-2023-002363" }, { "db": "CNNVD", "id": "CNNVD-202301-1990" }, { "db": "NVD", "id": "CVE-2023-24167" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-21674" }, { "db": "VULMON", "id": "CVE-2023-24167" }, { "db": "JVNDB", "id": "JVNDB-2023-002363" }, { "db": "CNNVD", "id": "CNNVD-202301-1990" }, { "db": "NVD", "id": "CVE-2023-24167" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2023-21674" }, { "date": "2023-01-26T00:00:00", "db": "VULMON", "id": "CVE-2023-24167" }, { "date": "2023-07-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-002363" }, { "date": "2023-01-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-1990" }, { "date": "2023-01-26T21:18:16.433000", "db": "NVD", "id": "CVE-2023-24167" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2023-21674" }, { "date": "2023-01-27T00:00:00", "db": "VULMON", "id": "CVE-2023-24167" }, { "date": "2023-07-07T04:35:00", "db": "JVNDB", "id": "JVNDB-2023-002363" }, { "date": "2023-02-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-1990" }, { "date": "2023-02-01T20:27:41.963000", "db": "NVD", "id": "CVE-2023-24167" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-1990" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0AC18\u00a0 Out-of-bounds write vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-002363" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-1990" } ], "trust": 0.6 } }
var-201809-0930
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server. While processing the ssid parameter for a POST request, the value is directly used in a sprintf call to a local variable placed on the stack, which overrides the return address of the function, causing a buffer overflow. plural Tenda Product Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Tenda AC7, etc. are all wireless router products of China Tenda. An attacker can use this vulnerability to cause a denial of service. The following products and versions are affected: Tenda AC7 15.03.06.44_CN Version; AC9 15.03.05.19(6318)_CN Version; AC10 15.03.06.23_CN Version; AC15 15.03.05.19_CN Version; AC18 15.03.05.19(6318)_CN Version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201809-0930", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 1.6, "vendor": "tendacn", "version": "15.03.06.23" }, { "model": "ac15", "scope": "eq", "trust": 1.6, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac7", "scope": "eq", "trust": 1.6, "vendor": "tendacn", "version": "15.03.06.44" }, { "model": "ac18", "scope": "lte", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac10", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9 15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac7 15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tendacn", "version": "15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "CNNVD", "id": "CNNVD-201809-036" }, { "db": "NVD", "id": "CVE-2018-16333" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tendacn:ac10_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac7_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009403" } ] }, "cve": "CVE-2018-16333", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2018-16333", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2020-35175", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-126682", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2018-16333", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-16333", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-16333", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-35175", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201809-036", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-126682", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-16333", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "VULHUB", "id": "VHN-126682" }, { "db": "VULMON", "id": "CVE-2018-16333" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "CNNVD", "id": "CNNVD-201809-036" }, { "db": "NVD", "id": "CVE-2018-16333" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server. While processing the ssid parameter for a POST request, the value is directly used in a sprintf call to a local variable placed on the stack, which overrides the return address of the function, causing a buffer overflow. plural Tenda Product Contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Tenda AC7, etc. are all wireless router products of China Tenda. An attacker can use this vulnerability to cause a denial of service. The following products and versions are affected: Tenda AC7 15.03.06.44_CN Version; AC9 15.03.05.19(6318)_CN Version; AC10 15.03.06.23_CN Version; AC15 15.03.05.19_CN Version; AC18 15.03.05.19(6318)_CN Version", "sources": [ { "db": "NVD", "id": "CVE-2018-16333" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "VULHUB", "id": "VHN-126682" }, { "db": "VULMON", "id": "CVE-2018-16333" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-16333", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2018-009403", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201809-036", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2020-35175", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-126682", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-16333", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "VULHUB", "id": "VHN-126682" }, { "db": "VULMON", "id": "CVE-2018-16333" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "CNNVD", "id": "CNNVD-201809-036" }, { "db": "NVD", "id": "CVE-2018-16333" } ] }, "id": "VAR-201809-0930", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "VULHUB", "id": "VHN-126682" } ], "trust": 1.4236169144444446 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35175" } ] }, "last_update_date": "2024-11-23T22:38:03.789000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" }, { "title": "", "trust": 0.1, "url": "https://github.com/kal1x/iotvulhub " }, { "title": "Routers", "trust": 0.1, "url": "https://github.com/ZIllR0/Routers " } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-16333" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-126682" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "NVD", "id": "CVE-2018-16333" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://github.com/zillr0/routers/blob/master/tenda/oob1.md" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16333" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16333" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/kal1x/iotvulhub" }, { "trust": 0.1, "url": "https://github.com/zillr0/routers" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "VULHUB", "id": "VHN-126682" }, { "db": "VULMON", "id": "CVE-2018-16333" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "CNNVD", "id": "CNNVD-201809-036" }, { "db": "NVD", "id": "CVE-2018-16333" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-35175" }, { "db": "VULHUB", "id": "VHN-126682" }, { "db": "VULMON", "id": "CVE-2018-16333" }, { "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "db": "CNNVD", "id": "CNNVD-201809-036" }, { "db": "NVD", "id": "CVE-2018-16333" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-30T00:00:00", "db": "CNVD", "id": "CNVD-2020-35175" }, { "date": "2018-09-02T00:00:00", "db": "VULHUB", "id": "VHN-126682" }, { "date": "2018-09-02T00:00:00", "db": "VULMON", "id": "CVE-2018-16333" }, { "date": "2018-11-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "date": "2018-09-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201809-036" }, { "date": "2018-09-02T03:29:00.620000", "db": "NVD", "id": "CVE-2018-16333" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-30T00:00:00", "db": "CNVD", "id": "CNVD-2020-35175" }, { "date": "2018-10-25T00:00:00", "db": "VULHUB", "id": "VHN-126682" }, { "date": "2018-10-25T00:00:00", "db": "VULMON", "id": "CVE-2018-16333" }, { "date": "2018-11-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-009403" }, { "date": "2018-09-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201809-036" }, { "date": "2024-11-21T03:52:32.530000", "db": "NVD", "id": "CVE-2018-16333" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201809-036" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-009403" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201809-036" } ], "trust": 0.6 } }
var-202211-1323
Vulnerability from variot
Tenda AC18 V15.03.05.05 is vulnerable to Buffer Overflow via function formSetDeviceName.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-1323", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.05" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44174" } ] }, "cve": "CVE-2022-44174", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-44174", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-44174", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202211-3233", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3233" }, { "db": "NVD", "id": "CVE-2022-44174" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.05 is vulnerable to Buffer Overflow via function formSetDeviceName.", "sources": [ { "db": "NVD", "id": "CVE-2022-44174" } ], "trust": 1.0 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-44174", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-202211-3233", "trust": 0.6 } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3233" }, { "db": "NVD", "id": "CVE-2022-44174" } ] }, "id": "VAR-202211-1323", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T14:49:30.246000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44174" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://github.com/robinwang825/iot_vuln/blob/main/tenda/ac18/formsetdevicename_05/tenda_ac18_v15.03.05.05_vuln_devname.md" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-44174/" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3233" }, { "db": "NVD", "id": "CVE-2022-44174" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNNVD", "id": "CNNVD-202211-3233" }, { "db": "NVD", "id": "CVE-2022-44174" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3233" }, { "date": "2022-11-21T18:15:22.660000", "db": "NVD", "id": "CVE-2022-44174" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3233" }, { "date": "2022-11-28T13:45:14.600000", "db": "NVD", "id": "CVE-2022-44174" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3233" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 Security hole", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3233" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3233" } ], "trust": 0.6 } }
var-202403-1075
Vulnerability from variot
Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the mitInterface parameter of fromAddressNat function. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202403-1075", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003018" }, { "db": "NVD", "id": "CVE-2024-28535" } ] }, "cve": "CVE-2024-28535", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2024-28535", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "ADJACENT", "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "availabilityImpact": "HIGH", "baseScore": 8.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.1, "id": "CVE-2024-28535", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2024-28535", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2024-28535", "trust": 1.0, "value": "CRITICAL" }, { "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "id": "CVE-2024-28535", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2024-28535", "trust": 0.8, "value": "Critical" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003018" }, { "db": "NVD", "id": "CVE-2024-28535" }, { "db": "NVD", "id": "CVE-2024-28535" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the mitInterface parameter of fromAddressNat function. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2024-28535" }, { "db": "JVNDB", "id": "JVNDB-2024-003018" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-28535", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2024-003018", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003018" }, { "db": "NVD", "id": "CVE-2024-28535" } ] }, "id": "VAR-202403-1075", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T13:41:10.670000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-121", "trust": 1.0 }, { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003018" }, { "db": "NVD", "id": "CVE-2024-28535" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac18/fromaddressnat_mitinterface.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2024-28535" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003018" }, { "db": "NVD", "id": "CVE-2024-28535" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2024-003018" }, { "db": "NVD", "id": "CVE-2024-28535" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2024-003018" }, { "date": "2024-03-12T13:15:49.690000", "db": "NVD", "id": "CVE-2024-28535" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-25T06:39:00", "db": "JVNDB", "id": "JVNDB-2024-003018" }, { "date": "2024-08-01T13:49:07.553000", "db": "NVD", "id": "CVE-2024-28535" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003018" } ], "trust": 0.8 } }
var-202102-0327
Vulnerability from variot
A vulnerability has been identified in JT2Go (All versions < V13.1.0.1), Teamcenter Visualization (All versions < V13.1.0.1). Affected applications lack proper validation of user-supplied data when parsing of PCT files. This could result in a memory corruption condition. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12182). JT2Go and Teamcenter Visualization Is vulnerable to an out-of-bounds write. Zero Day Initiative To this vulnerability ZDI-CAN-12182 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PCT files. The Tenda AC18 is a router from the Chinese company Tenda
Show details on source website{ "affected_products": { "_id": null, "data": [ { "_id": null, "model": "teamcenter visualization", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "13.1.0.1" }, { "_id": null, "model": "jt2go", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "13.1.0.1" }, { "_id": null, "model": "jt2go", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "_id": null, "model": "teamcenter visualization", "scope": "eq", "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": "13.1.0.1" }, { "_id": null, "model": "jt2go", "scope": null, "trust": 0.7, "vendor": "siemens", "version": null }, { "_id": null, "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.05" } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-232" }, { "db": "CNVD", "id": "CNVD-2022-75821" }, { "db": "JVNDB", "id": "JVNDB-2020-015914" }, { "db": "NVD", "id": "CVE-2020-27006" } ] }, "credits": { "_id": null, "data": "Francis Provencher {PRL}", "sources": [ { "db": "ZDI", "id": "ZDI-21-232" } ], "trust": 0.7 }, "cve": "CVE-2020-27006", "cvss": { "_id": null, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CVE-2020-27006", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2022-75821", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2020-27006", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2020-27006", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "ZDI", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "id": "CVE-2020-27006", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 0.7, "userInteraction": "REQUIRED", "vectorString": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-27006", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2020-27006", "trust": 0.8, "value": "High" }, { "author": "ZDI", "id": "CVE-2020-27006", "trust": 0.7, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2022-75821", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202102-864", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-232" }, { "db": "CNVD", "id": "CNVD-2022-75821" }, { "db": "JVNDB", "id": "JVNDB-2020-015914" }, { "db": "CNNVD", "id": "CNNVD-202102-864" }, { "db": "NVD", "id": "CVE-2020-27006" } ] }, "description": { "_id": null, "data": "A vulnerability has been identified in JT2Go (All versions \u003c V13.1.0.1), Teamcenter Visualization (All versions \u003c V13.1.0.1). Affected applications lack proper validation of user-supplied data when parsing of PCT files. This could result in a memory corruption condition. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-12182). JT2Go and Teamcenter Visualization Is vulnerable to an out-of-bounds write. Zero Day Initiative To this vulnerability ZDI-CAN-12182 Was numbered.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PCT files. The Tenda AC18 is a router from the Chinese company Tenda", "sources": [ { "db": "NVD", "id": "CVE-2020-27006" }, { "db": "JVNDB", "id": "JVNDB-2020-015914" }, { "db": "ZDI", "id": "ZDI-21-232" }, { "db": "CNVD", "id": "CNVD-2022-75821" } ], "trust": 2.79 }, "external_ids": { "_id": null, "data": [ { "db": "NVD", "id": "CVE-2020-27006", "trust": 3.7 }, { "db": "ZDI", "id": "ZDI-21-232", "trust": 3.1 }, { "db": "SIEMENS", "id": "SSA-663999", "trust": 1.6 }, { "db": "JVN", "id": "JVNVU91083521", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-015914", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-12182", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2022-75821", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-21-040-06", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0495", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202102-864", "trust": 0.6 } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-232" }, { "db": "CNVD", "id": "CNVD-2022-75821" }, { "db": "JVNDB", "id": "JVNDB-2020-015914" }, { "db": "CNNVD", "id": "CNNVD-202102-864" }, { "db": "NVD", "id": "CVE-2020-27006" } ] }, "id": "VAR-202102-0327", "iot": { "_id": null, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-75821" } ], "trust": 1.00125 }, "iot_taxonomy": { "_id": null, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75821" } ] }, "last_update_date": "2024-11-23T20:13:55.452000Z", "patch": { "_id": null, "data": [ { "title": "SSA-663999", "trust": 0.8, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-663999.pdf" }, { "title": "Siemens has issued an update to correct this vulnerability.", "trust": 0.7, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-040-06" }, { "title": "JT2Go Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=141286" } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-232" }, { "db": "JVNDB", "id": "JVNDB-2020-015914" }, { "db": "CNNVD", "id": "CNNVD-202102-864" } ] }, "problemtype_data": { "_id": null, "data": [ { "problemtype": "CWE-119", "trust": 1.0 }, { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015914" }, { "db": "NVD", "id": "CVE-2020-27006" } ] }, "references": { "_id": null, "data": [ { "trust": 2.4, "url": "https://www.zerodayinitiative.com/advisories/zdi-21-232/" }, { "trust": 1.6, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-663999.pdf" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27006" }, { "trust": 1.3, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-040-06" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu91083521/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0495" } ], "sources": [ { "db": "ZDI", "id": "ZDI-21-232" }, { "db": "CNVD", "id": "CNVD-2022-75821" }, { "db": "JVNDB", "id": "JVNDB-2020-015914" }, { "db": "CNNVD", "id": "CNNVD-202102-864" }, { "db": "NVD", "id": "CVE-2020-27006" } ] }, "sources": { "_id": null, "data": [ { "db": "ZDI", "id": "ZDI-21-232", "ident": null }, { "db": "CNVD", "id": "CNVD-2022-75821", "ident": null }, { "db": "JVNDB", "id": "JVNDB-2020-015914", "ident": null }, { "db": "CNNVD", "id": "CNNVD-202102-864", "ident": null }, { "db": "NVD", "id": "CVE-2020-27006", "ident": null } ] }, "sources_release_date": { "_id": null, "data": [ { "date": "2021-02-24T00:00:00", "db": "ZDI", "id": "ZDI-21-232", "ident": null }, { "date": "2022-11-10T00:00:00", "db": "CNVD", "id": "CNVD-2022-75821", "ident": null }, { "date": "2021-10-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-015914", "ident": null }, { "date": "2021-02-09T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-864", "ident": null }, { "date": "2021-02-09T17:15:14.343000", "db": "NVD", "id": "CVE-2020-27006", "ident": null } ] }, "sources_update_date": { "_id": null, "data": [ { "date": "2021-02-24T00:00:00", "db": "ZDI", "id": "ZDI-21-232", "ident": null }, { "date": "2022-11-10T00:00:00", "db": "CNVD", "id": "CNVD-2022-75821", "ident": null }, { "date": "2021-10-22T08:12:00", "db": "JVNDB", "id": "JVNDB-2020-015914", "ident": null }, { "date": "2021-10-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202102-864", "ident": null }, { "date": "2024-11-21T05:20:40.170000", "db": "NVD", "id": "CVE-2020-27006", "ident": null } ] }, "threat_type": { "_id": null, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-864" } ], "trust": 0.6 }, "title": { "_id": null, "data": "JT2Go\u00a0 and \u00a0Teamcenter\u00a0Visualization\u00a0 Out-of-bounds Vulnerability in Microsoft", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015914" } ], "trust": 0.8 }, "type": { "_id": null, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202102-864" } ], "trust": 0.6 } }
var-202209-0428
Vulnerability from variot
Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the urls parameter at /goform/saveParentControlInfo. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-0428", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.05" }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19(6318)" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016267" }, { "db": "NVD", "id": "CVE-2022-38314" } ] }, "cve": "CVE-2022-38314", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-38314", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-38314", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-38314", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-38314", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202209-454", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016267" }, { "db": "CNNVD", "id": "CNNVD-202209-454" }, { "db": "NVD", "id": "CVE-2022-38314" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the urls parameter at /goform/saveParentControlInfo. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-38314" }, { "db": "JVNDB", "id": "JVNDB-2022-016267" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-38314", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2022-016267", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202209-454", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016267" }, { "db": "CNNVD", "id": "CNNVD-202209-454" }, { "db": "NVD", "id": "CVE-2022-38314" } ] }, "id": "VAR-202209-0428", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T14:24:32.101000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016267" }, { "db": "NVD", "id": "CVE-2022-38314" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/rickytriky/nwpu_projct/tree/main/tenda/ac18/1" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-38314" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-38314/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016267" }, { "db": "CNNVD", "id": "CNNVD-202209-454" }, { "db": "NVD", "id": "CVE-2022-38314" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2022-016267" }, { "db": "CNNVD", "id": "CNNVD-202209-454" }, { "db": "NVD", "id": "CVE-2022-38314" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-016267" }, { "date": "2022-09-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-454" }, { "date": "2022-09-07T19:15:08.917000", "db": "NVD", "id": "CVE-2022-38314" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-03T08:07:00", "db": "JVNDB", "id": "JVNDB-2022-016267" }, { "date": "2022-09-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-454" }, { "date": "2022-09-10T03:23:59.603000", "db": "NVD", "id": "CVE-2022-38314" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-454" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016267" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-454" } ], "trust": 0.6 } }
var-202301-1835
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/fromSetWirelessRepeat. Tenda AC18 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC18 is a router of Tenda Company. Attackers can use this vulnerability to submit special requests, crash the program or execute arbitrary code in the context
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202301-1835", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21676" }, { "db": "JVNDB", "id": "JVNDB-2023-002362" }, { "db": "NVD", "id": "CVE-2023-24170" } ] }, "cve": "CVE-2023-24170", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2023-21676", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-24170", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-24170", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2023-24170", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2023-24170", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2023-21676", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202301-1988", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21676" }, { "db": "JVNDB", "id": "JVNDB-2023-002362" }, { "db": "CNNVD", "id": "CNNVD-202301-1988" }, { "db": "NVD", "id": "CVE-2023-24170" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/fromSetWirelessRepeat. Tenda AC18 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC18 is a router of Tenda Company. Attackers can use this vulnerability to submit special requests, crash the program or execute arbitrary code in the context", "sources": [ { "db": "NVD", "id": "CVE-2023-24170" }, { "db": "JVNDB", "id": "JVNDB-2023-002362" }, { "db": "CNVD", "id": "CNVD-2023-21676" }, { "db": "VULMON", "id": "CVE-2023-24170" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-24170", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2023-002362", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2023-21676", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202301-1988", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-24170", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21676" }, { "db": "VULMON", "id": "CVE-2023-24170" }, { "db": "JVNDB", "id": "JVNDB-2023-002362" }, { "db": "CNNVD", "id": "CNNVD-202301-1988" }, { "db": "NVD", "id": "CVE-2023-24170" } ] }, "id": "VAR-202301-1835", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-21676" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21676" } ] }, "last_update_date": "2024-08-14T15:37:10.619000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top\u00a0Page", "trust": 0.8, "url": "https://www.tendacn.com/region/default.html" }, { "title": "Patch for Tenda AC18 buffer overflow vulnerability (CNVD-2023-21676)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/416321" }, { "title": "Tenda AC18 Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=223547" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21676" }, { "db": "JVNDB", "id": "JVNDB-2023-002362" }, { "db": "CNNVD", "id": "CNNVD-202301-1988" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-002362" }, { "db": "NVD", "id": "CVE-2023-24170" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://github.com/drizzlingsun/tenda/blob/main/ac18/3/3.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-24170" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-24170/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21676" }, { "db": "VULMON", "id": "CVE-2023-24170" }, { "db": "JVNDB", "id": "JVNDB-2023-002362" }, { "db": "CNNVD", "id": "CNNVD-202301-1988" }, { "db": "NVD", "id": "CVE-2023-24170" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-21676" }, { "db": "VULMON", "id": "CVE-2023-24170" }, { "db": "JVNDB", "id": "JVNDB-2023-002362" }, { "db": "CNNVD", "id": "CNNVD-202301-1988" }, { "db": "NVD", "id": "CVE-2023-24170" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2023-21676" }, { "date": "2023-01-26T00:00:00", "db": "VULMON", "id": "CVE-2023-24170" }, { "date": "2023-07-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-002362" }, { "date": "2023-01-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-1988" }, { "date": "2023-01-26T21:18:16.567000", "db": "NVD", "id": "CVE-2023-24170" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2023-21676" }, { "date": "2023-01-27T00:00:00", "db": "VULMON", "id": "CVE-2023-24170" }, { "date": "2023-07-07T04:31:00", "db": "JVNDB", "id": "JVNDB-2023-002362" }, { "date": "2023-02-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-1988" }, { "date": "2023-02-01T20:25:05.187000", "db": "NVD", "id": "CVE-2023-24170" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-1988" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0AC18\u00a0 Out-of-bounds write vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-002362" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-1988" } ], "trust": 0.6 } }
var-201810-0245
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "page" parameter of the function "fromAddressNat" for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. An attacker could exploit the vulnerability to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0245", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "CNNVD", "id": "CNNVD-201810-1339" }, { "db": "NVD", "id": "CVE-2018-18708" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac10_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac7_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011967" } ] }, "cve": "CVE-2018-18708", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2018-18708", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2018-22313", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129294", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2018-18708", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-18708", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-18708", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2018-22313", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1339", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129294", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-18708", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "VULHUB", "id": "VHN-129294" }, { "db": "VULMON", "id": "CVE-2018-18708" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "CNNVD", "id": "CNNVD-201810-1339" }, { "db": "NVD", "id": "CVE-2018-18708" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"page\" parameter of the function \"fromAddressNat\" for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. An attacker could exploit the vulnerability to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18708" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "VULHUB", "id": "VHN-129294" }, { "db": "VULMON", "id": "CVE-2018-18708" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18708", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2018-011967", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1339", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-22313", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129294", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-18708", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "VULHUB", "id": "VHN-129294" }, { "db": "VULMON", "id": "CVE-2018-18708" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "CNNVD", "id": "CNNVD-201810-1339" }, { "db": "NVD", "id": "CVE-2018-18708" } ] }, "id": "VAR-201810-0245", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "VULHUB", "id": "VHN-129294" } ], "trust": 1.4236169144444446 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-22313" } ] }, "last_update_date": "2024-11-23T21:38:16.715000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" }, { "title": "", "trust": 0.1, "url": "https://github.com/saber0x0/iot_sec_learn " } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-18708" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129294" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "NVD", "id": "CVE-2018-18708" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.2, "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/tenda.md" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18708" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18708" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://github.com/saber0x0/iot_sec_learn" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "VULHUB", "id": "VHN-129294" }, { "db": "VULMON", "id": "CVE-2018-18708" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "CNNVD", "id": "CNNVD-201810-1339" }, { "db": "NVD", "id": "CVE-2018-18708" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-22313" }, { "db": "VULHUB", "id": "VHN-129294" }, { "db": "VULMON", "id": "CVE-2018-18708" }, { "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "db": "CNNVD", "id": "CNNVD-201810-1339" }, { "db": "NVD", "id": "CVE-2018-18708" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-11-01T00:00:00", "db": "CNVD", "id": "CNVD-2018-22313" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129294" }, { "date": "2018-10-29T00:00:00", "db": "VULMON", "id": "CVE-2018-18708" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1339" }, { "date": "2018-10-29T12:29:05.617000", "db": "NVD", "id": "CVE-2018-18708" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-11-01T00:00:00", "db": "CNVD", "id": "CNVD-2018-22313" }, { "date": "2018-12-14T00:00:00", "db": "VULHUB", "id": "VHN-129294" }, { "date": "2018-12-14T00:00:00", "db": "VULMON", "id": "CVE-2018-18708" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011967" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1339" }, { "date": "2024-11-21T03:56:25.030000", "db": "NVD", "id": "CVE-2018-18708" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1339" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011967" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1339" } ], "trust": 0.6 } }
var-202403-0889
Vulnerability from variot
A vulnerability classified as critical has been found in Tenda AC18 15.03.05.05. Affected is the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of AC18 The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202403-0889", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.05" }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.05" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003029" }, { "db": "NVD", "id": "CVE-2024-2854" } ] }, "cve": "CVE-2024-2854", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "cna@vuldb.com", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CVE-2024-2854", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "LOW", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "id": "CVE-2024-2854", "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2024-2854", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2024-2854", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-2854", "trust": 1.0, "value": "MEDIUM" }, { "author": "nvd@nist.gov", "id": "CVE-2024-2854", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2024-2854", "trust": 0.8, "value": "Critical" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003029" }, { "db": "NVD", "id": "CVE-2024-2854" }, { "db": "NVD", "id": "CVE-2024-2854" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability classified as critical has been found in Tenda AC18 15.03.05.05. Affected is the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd. of AC18 The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2024-2854" }, { "db": "JVNDB", "id": "JVNDB-2024-003029" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-2854", "trust": 2.6 }, { "db": "VULDB", "id": "257778", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2024-003029", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003029" }, { "db": "NVD", "id": "CVE-2024-2854" } ] }, "id": "VAR-202403-0889", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T14:01:19.637000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.0 }, { "problemtype": "OS Command injection (CWE-78) [ others ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003029" }, { "db": "NVD", "id": "CVE-2024-2854" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac18/formsetsambaconf.md" }, { "trust": 1.8, "url": "https://vuldb.com/?id.257778" }, { "trust": 1.0, "url": "https://vuldb.com/?ctiid.257778" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2024-2854" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003029" }, { "db": "NVD", "id": "CVE-2024-2854" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2024-003029" }, { "db": "NVD", "id": "CVE-2024-2854" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2024-003029" }, { "date": "2024-03-24T06:15:08.633000", "db": "NVD", "id": "CVE-2024-2854" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-28T00:47:00", "db": "JVNDB", "id": "JVNDB-2024-003029" }, { "date": "2024-05-17T02:38:34.440000", "db": "NVD", "id": "CVE-2024-2854" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC18\u00a0 in the firmware \u00a0OS\u00a0 Command injection vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-003029" } ], "trust": 0.8 } }
var-202211-1363
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function addWifiMacFilter. Tenda AC18 is a router made by Chinese company Tenda. The vulnerability is caused by the fact that the addWifiMacFilter function does not check the length of the input data. Attackers can exploit the vulnerability to cause denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-1363", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87026" }, { "db": "NVD", "id": "CVE-2022-44180" } ] }, "cve": "CVE-2022-44180", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-87026", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-44180", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-44180", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2022-87026", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202211-3227", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87026" }, { "db": "CNNVD", "id": "CNNVD-202211-3227" }, { "db": "NVD", "id": "CVE-2022-44180" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function addWifiMacFilter. Tenda AC18 is a router made by Chinese company Tenda. The vulnerability is caused by the fact that the addWifiMacFilter function does not check the length of the input data. Attackers can exploit the vulnerability to cause denial of service", "sources": [ { "db": "NVD", "id": "CVE-2022-44180" }, { "db": "CNVD", "id": "CNVD-2022-87026" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-44180", "trust": 2.2 }, { "db": "CNVD", "id": "CNVD-2022-87026", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202211-3227", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87026" }, { "db": "CNNVD", "id": "CNNVD-202211-3227" }, { "db": "NVD", "id": "CVE-2022-44180" } ] }, "id": "VAR-202211-1363", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-87026" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87026" } ] }, "last_update_date": "2024-08-14T15:26:58.586000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44180" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://github.com/robinwang825/iot_vuln/tree/main/tenda/ac18/addwifimacfilter" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-44180/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87026" }, { "db": "CNNVD", "id": "CNNVD-202211-3227" }, { "db": "NVD", "id": "CVE-2022-44180" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-87026" }, { "db": "CNNVD", "id": "CNNVD-202211-3227" }, { "db": "NVD", "id": "CVE-2022-44180" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-08T00:00:00", "db": "CNVD", "id": "CNVD-2022-87026" }, { "date": "2022-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3227" }, { "date": "2022-11-21T18:15:24.370000", "db": "NVD", "id": "CVE-2022-44180" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-12T00:00:00", "db": "CNVD", "id": "CNVD-2022-87026" }, { "date": "2022-11-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3227" }, { "date": "2022-11-28T13:51:28.233000", "db": "NVD", "id": "CVE-2022-44180" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3227" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 addWifiMacFilter function buffer overflow vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2022-87026" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3227" } ], "trust": 0.6 } }
var-201810-0278
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'ntpServer' parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0278", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 1.8, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "NVD", "id": "CVE-2018-18732" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac10_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac7_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013979" } ] }, "cve": "CVE-2018-18732", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2018-18732", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-01883", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129321", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2018-18732", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-18732", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-18732", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2019-01883", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201810-1359", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129321", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "VULHUB", "id": "VHN-129321" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "CNNVD", "id": "CNNVD-201810-1359" }, { "db": "NVD", "id": "CVE-2018-18732" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027ntpServer\u0027 parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18732" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "VULHUB", "id": "VHN-129321" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18732", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-013979", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1359", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-01883", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129321", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "VULHUB", "id": "VHN-129321" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "CNNVD", "id": "CNNVD-201810-1359" }, { "db": "NVD", "id": "CVE-2018-18732" } ] }, "id": "VAR-201810-0278", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "VULHUB", "id": "VHN-129321" } ], "trust": 1.4236169144444446 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01883" } ] }, "last_update_date": "2024-11-23T23:04:57.538000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013979" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129321" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "NVD", "id": "CVE-2018-18732" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zillr0/routers/blob/master/tenda/stack2.md" }, { "trust": 1.4, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18732" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18732" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "VULHUB", "id": "VHN-129321" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "CNNVD", "id": "CNNVD-201810-1359" }, { "db": "NVD", "id": "CVE-2018-18732" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-01883" }, { "db": "VULHUB", "id": "VHN-129321" }, { "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "db": "CNNVD", "id": "CNNVD-201810-1359" }, { "db": "NVD", "id": "CVE-2018-18732" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01883" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129321" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1359" }, { "date": "2018-10-29T12:29:07.960000", "db": "NVD", "id": "CVE-2018-18732" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01883" }, { "date": "2019-01-29T00:00:00", "db": "VULHUB", "id": "VHN-129321" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013979" }, { "date": "2019-04-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1359" }, { "date": "2024-11-21T03:56:28.703000", "db": "NVD", "id": "CVE-2018-18732" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1359" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013979" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1359" } ], "trust": 0.6 } }
var-201810-0277
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'deviceMac' parameter for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0277", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 1.8, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 1.8, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "NVD", "id": "CVE-2018-18731" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac10_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac7_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013980" } ] }, "cve": "CVE-2018-18731", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2018-18731", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-01884", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129320", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2018-18731", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-18731", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-18731", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2019-01884", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201810-1358", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129320", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "VULHUB", "id": "VHN-129320" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "CNNVD", "id": "CNNVD-201810-1358" }, { "db": "NVD", "id": "CVE-2018-18731" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027deviceMac\u0027 parameter for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. TendaAC7 and others are wireless router products of Tenda. Httpd is one of the HTTP server components. A buffer overflow vulnerability exists in httpd in several Tenda products that an attacker can exploit to cause a denial of service (the return address of the override function). The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18731" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "VULHUB", "id": "VHN-129320" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18731", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-013980", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1358", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-01884", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129320", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "VULHUB", "id": "VHN-129320" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "CNNVD", "id": "CNNVD-201810-1358" }, { "db": "NVD", "id": "CVE-2018-18731" } ] }, "id": "VAR-201810-0277", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "VULHUB", "id": "VHN-129320" } ], "trust": 1.4236169144444446 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01884" } ] }, "last_update_date": "2024-11-23T21:52:47.617000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013980" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129320" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "NVD", "id": "CVE-2018-18731" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://github.com/zillr0/routers/blob/master/tenda/stack4.md" }, { "trust": 1.4, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18731" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18731" }, { "trust": 0.8, "url": "https://github.com/zillr0/routers/blob/master/tenda/stack2.md" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "VULHUB", "id": "VHN-129320" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "CNNVD", "id": "CNNVD-201810-1358" }, { "db": "NVD", "id": "CVE-2018-18731" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-01884" }, { "db": "VULHUB", "id": "VHN-129320" }, { "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "db": "CNNVD", "id": "CNNVD-201810-1358" }, { "db": "NVD", "id": "CVE-2018-18731" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01884" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129320" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1358" }, { "date": "2018-10-29T12:29:07.837000", "db": "NVD", "id": "CVE-2018-18731" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01884" }, { "date": "2019-01-29T00:00:00", "db": "VULHUB", "id": "VHN-129320" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013980" }, { "date": "2019-04-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1358" }, { "date": "2024-11-21T03:56:28.527000", "db": "NVD", "id": "CVE-2018-18731" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1358" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013980" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1358" } ], "trust": 0.6 } }
var-202208-1483
Vulnerability from variot
Tenda-AC18 V15.03.05.05 was discovered to contain a remote command execution (RCE) vulnerability. Shenzhen Tenda Technology Co.,Ltd. of AC18 There are unspecified vulnerabilities in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202208-1483", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.05" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75821" }, { "db": "JVNDB", "id": "JVNDB-2022-015351" }, { "db": "NVD", "id": "CVE-2022-35201" } ] }, "cve": "CVE-2022-35201", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2022-75821", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-35201", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-35201", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-35201", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-35201", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2022-75821", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202208-3572", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75821" }, { "db": "JVNDB", "id": "JVNDB-2022-015351" }, { "db": "CNNVD", "id": "CNNVD-202208-3572" }, { "db": "NVD", "id": "CVE-2022-35201" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda-AC18 V15.03.05.05 was discovered to contain a remote command execution (RCE) vulnerability. Shenzhen Tenda Technology Co.,Ltd. of AC18 There are unspecified vulnerabilities in the firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-35201" }, { "db": "JVNDB", "id": "JVNDB-2022-015351" }, { "db": "CNVD", "id": "CNVD-2022-75821" }, { "db": "VULMON", "id": "CVE-2022-35201" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-35201", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2022-015351", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-75821", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202208-3572", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-35201", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75821" }, { "db": "VULMON", "id": "CVE-2022-35201" }, { "db": "JVNDB", "id": "JVNDB-2022-015351" }, { "db": "CNNVD", "id": "CNNVD-202208-3572" }, { "db": "NVD", "id": "CVE-2022-35201" } ] }, "id": "VAR-202208-1483", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-75821" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75821" } ] }, "last_update_date": "2024-08-14T13:07:18.428000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-015351" }, { "db": "NVD", "id": "CVE-2022-35201" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.tendacn.com/default.html" }, { "trust": 1.7, "url": "http://tenda-ac18.com" }, { "trust": 1.7, "url": "http://124.222.176.39/21f93b5e3b39b22b6df1e6a9c61ed70d54e8378bbeacd844efff921b9a1a8624/index.html" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-35201" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27006" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-35201/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-75821" }, { "db": "VULMON", "id": "CVE-2022-35201" }, { "db": "JVNDB", "id": "JVNDB-2022-015351" }, { "db": "CNNVD", "id": "CNNVD-202208-3572" }, { "db": "NVD", "id": "CVE-2022-35201" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-75821" }, { "db": "VULMON", "id": "CVE-2022-35201" }, { "db": "JVNDB", "id": "JVNDB-2022-015351" }, { "db": "CNNVD", "id": "CNNVD-202208-3572" }, { "db": "NVD", "id": "CVE-2022-35201" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-10T00:00:00", "db": "CNVD", "id": "CNVD-2022-75821" }, { "date": "2022-08-19T00:00:00", "db": "VULMON", "id": "CVE-2022-35201" }, { "date": "2023-09-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-015351" }, { "date": "2022-08-19T00:00:00", "db": "CNNVD", "id": "CNNVD-202208-3572" }, { "date": "2022-08-19T15:15:08.417000", "db": "NVD", "id": "CVE-2022-35201" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-10T00:00:00", "db": "CNVD", "id": "CNVD-2022-75821" }, { "date": "2022-08-19T00:00:00", "db": "VULMON", "id": "CVE-2022-35201" }, { "date": "2023-09-26T08:26:00", "db": "JVNDB", "id": "JVNDB-2022-015351" }, { "date": "2022-08-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202208-3572" }, { "date": "2024-02-14T01:17:43.863000", "db": "NVD", "id": "CVE-2022-35201" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202208-3572" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC18\u00a0 Firmware vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-015351" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202208-3572" } ], "trust": 0.6 } }
var-202209-0416
Vulnerability from variot
Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetVirtualServerCfg. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-0416", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.05" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.05" }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19(6318)" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016272" }, { "db": "NVD", "id": "CVE-2022-38309" } ] }, "cve": "CVE-2022-38309", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-38309", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-38309", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-38309", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-38309", "trust": 0.8, "value": "Critical" }, { "author": "CNNVD", "id": "CNNVD-202209-447", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016272" }, { "db": "CNNVD", "id": "CNNVD-202209-447" }, { "db": "NVD", "id": "CVE-2022-38309" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetVirtualServerCfg. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2022-38309" }, { "db": "JVNDB", "id": "JVNDB-2022-016272" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-38309", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2022-016272", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202209-447", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016272" }, { "db": "CNNVD", "id": "CNNVD-202209-447" }, { "db": "NVD", "id": "CVE-2022-38309" } ] }, "id": "VAR-202209-0416", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T15:27:06.548000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016272" }, { "db": "NVD", "id": "CVE-2022-38309" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://github.com/rickytriky/nwpu_projct/tree/main/tenda/ac18/4" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-38309" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-38309/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016272" }, { "db": "CNNVD", "id": "CNNVD-202209-447" }, { "db": "NVD", "id": "CVE-2022-38309" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2022-016272" }, { "db": "CNNVD", "id": "CNNVD-202209-447" }, { "db": "NVD", "id": "CVE-2022-38309" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-016272" }, { "date": "2022-09-07T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-447" }, { "date": "2022-09-07T19:15:08.697000", "db": "NVD", "id": "CVE-2022-38309" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-10-03T08:07:00", "db": "JVNDB", "id": "JVNDB-2022-016272" }, { "date": "2022-09-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-447" }, { "date": "2022-09-10T03:22:28.743000", "db": "NVD", "id": "CVE-2022-38309" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-447" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Shenzhen\u00a0Tenda\u00a0Technology\u00a0Co.,Ltd.\u00a0 of \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-016272" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-447" } ], "trust": 0.6 } }
var-202211-1287
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow. via function formWifiWpsOOB. Tenda AC18 is a router made by Chinese company Tenda. The vulnerability is caused by the fact that the formWifiWpsOOB function does not check the length of the input data. Attackers can exploit the vulnerability to cause denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-1287", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87028" }, { "db": "NVD", "id": "CVE-2022-44178" } ] }, "cve": "CVE-2022-44178", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-87028", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-44178", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-44178", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2022-87028", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202211-3226", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87028" }, { "db": "CNNVD", "id": "CNNVD-202211-3226" }, { "db": "NVD", "id": "CVE-2022-44178" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow. via function formWifiWpsOOB. Tenda AC18 is a router made by Chinese company Tenda. The vulnerability is caused by the fact that the formWifiWpsOOB function does not check the length of the input data. Attackers can exploit the vulnerability to cause denial of service", "sources": [ { "db": "NVD", "id": "CVE-2022-44178" }, { "db": "CNVD", "id": "CNVD-2022-87028" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-44178", "trust": 2.2 }, { "db": "CNVD", "id": "CNVD-2022-87028", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202211-3226", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87028" }, { "db": "CNNVD", "id": "CNNVD-202211-3226" }, { "db": "NVD", "id": "CVE-2022-44178" } ] }, "id": "VAR-202211-1287", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-87028" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87028" } ] }, "last_update_date": "2024-08-14T15:16:21.833000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44178" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://github.com/robinwang825/iot_vuln/tree/main/tenda/ac18/formwifiwpsoob" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-44178/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-87028" }, { "db": "CNNVD", "id": "CNNVD-202211-3226" }, { "db": "NVD", "id": "CVE-2022-44178" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-87028" }, { "db": "CNNVD", "id": "CNNVD-202211-3226" }, { "db": "NVD", "id": "CVE-2022-44178" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-08T00:00:00", "db": "CNVD", "id": "CNVD-2022-87028" }, { "date": "2022-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3226" }, { "date": "2022-11-21T18:15:23.920000", "db": "NVD", "id": "CVE-2022-44178" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-12T00:00:00", "db": "CNVD", "id": "CNVD-2022-87028" }, { "date": "2022-11-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3226" }, { "date": "2022-11-28T13:49:51.740000", "db": "NVD", "id": "CVE-2022-44178" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3226" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 formWifiWpsOOB function buffer overflow vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2022-87028" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3226" } ], "trust": 0.6 } }
var-201810-0244
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "ssid" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AC series is a router product from Tenda. httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0244", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "CNNVD", "id": "CNNVD-201810-1338" }, { "db": "NVD", "id": "CVE-2018-18707" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac10_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac7_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011966" } ] }, "cve": "CVE-2018-18707", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2018-18707", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-09141", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129293", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2018-18707", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-18707", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-18707", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2019-09141", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1338", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129293", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "VULHUB", "id": "VHN-129293" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "CNNVD", "id": "CNNVD-201810-1338" }, { "db": "NVD", "id": "CVE-2018-18707" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"ssid\" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AC series is a router product from Tenda. httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18707" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "VULHUB", "id": "VHN-129293" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18707", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-011966", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1338", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-09141", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129293", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "VULHUB", "id": "VHN-129293" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "CNNVD", "id": "CNNVD-201810-1338" }, { "db": "NVD", "id": "CVE-2018-18707" } ] }, "id": "VAR-201810-0244", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "VULHUB", "id": "VHN-129293" } ], "trust": 1.4236169144444446 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09141" } ] }, "last_update_date": "2024-11-23T23:12:02.625000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011966" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129293" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "NVD", "id": "CVE-2018-18707" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/tenda.md" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18707" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18707" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "VULHUB", "id": "VHN-129293" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "CNNVD", "id": "CNNVD-201810-1338" }, { "db": "NVD", "id": "CVE-2018-18707" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-09141" }, { "db": "VULHUB", "id": "VHN-129293" }, { "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "db": "CNNVD", "id": "CNNVD-201810-1338" }, { "db": "NVD", "id": "CVE-2018-18707" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-09141" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129293" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1338" }, { "date": "2018-10-29T12:29:05.507000", "db": "NVD", "id": "CVE-2018-18707" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-09141" }, { "date": "2018-12-14T00:00:00", "db": "VULHUB", "id": "VHN-129293" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011966" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1338" }, { "date": "2024-11-21T03:56:24.870000", "db": "NVD", "id": "CVE-2018-18707" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1338" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011966" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1338" } ], "trust": 0.6 } }
var-202301-1909
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/FUN_000c2318. Tenda AC18 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC18 is a router of Tenda Company. Attackers can use this vulnerability to submit special requests, crash the program or execute arbitrary code in the context
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202301-1909", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21671" }, { "db": "JVNDB", "id": "JVNDB-2023-002366" }, { "db": "NVD", "id": "CVE-2023-24164" } ] }, "cve": "CVE-2023-24164", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2023-21671", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-24164", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-24164", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2023-24164", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2023-24164", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2023-21671", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202301-1992", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21671" }, { "db": "JVNDB", "id": "JVNDB-2023-002366" }, { "db": "CNNVD", "id": "CNNVD-202301-1992" }, { "db": "NVD", "id": "CVE-2023-24164" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/FUN_000c2318. Tenda AC18 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC18 is a router of Tenda Company. Attackers can use this vulnerability to submit special requests, crash the program or execute arbitrary code in the context", "sources": [ { "db": "NVD", "id": "CVE-2023-24164" }, { "db": "JVNDB", "id": "JVNDB-2023-002366" }, { "db": "CNVD", "id": "CNVD-2023-21671" }, { "db": "VULMON", "id": "CVE-2023-24164" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-24164", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2023-002366", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2023-21671", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202301-1992", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-24164", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21671" }, { "db": "VULMON", "id": "CVE-2023-24164" }, { "db": "JVNDB", "id": "JVNDB-2023-002366" }, { "db": "CNNVD", "id": "CNNVD-202301-1992" }, { "db": "NVD", "id": "CVE-2023-24164" } ] }, "id": "VAR-202301-1909", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-21671" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21671" } ] }, "last_update_date": "2024-08-14T14:10:20.761000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top\u00a0Page", "trust": 0.8, "url": "https://www.tendacn.com/region/default.html" }, { "title": "Patch for Tenda AC18 buffer overflow vulnerability (CNVD-2023-21671)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/416296" }, { "title": "Tenda AC18 Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=223551" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21671" }, { "db": "JVNDB", "id": "JVNDB-2023-002366" }, { "db": "CNNVD", "id": "CNNVD-202301-1992" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-002366" }, { "db": "NVD", "id": "CVE-2023-24164" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://github.com/drizzlingsun/tenda/blob/main/ac18/4/4.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-24164" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-24164/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21671" }, { "db": "VULMON", "id": "CVE-2023-24164" }, { "db": "JVNDB", "id": "JVNDB-2023-002366" }, { "db": "CNNVD", "id": "CNNVD-202301-1992" }, { "db": "NVD", "id": "CVE-2023-24164" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-21671" }, { "db": "VULMON", "id": "CVE-2023-24164" }, { "db": "JVNDB", "id": "JVNDB-2023-002366" }, { "db": "CNNVD", "id": "CNNVD-202301-1992" }, { "db": "NVD", "id": "CVE-2023-24164" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2023-21671" }, { "date": "2023-01-26T00:00:00", "db": "VULMON", "id": "CVE-2023-24164" }, { "date": "2023-07-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-002366" }, { "date": "2023-01-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-1992" }, { "date": "2023-01-26T21:18:16.207000", "db": "NVD", "id": "CVE-2023-24164" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2023-21671" }, { "date": "2023-01-27T00:00:00", "db": "VULMON", "id": "CVE-2023-24164" }, { "date": "2023-07-07T04:59:00", "db": "JVNDB", "id": "JVNDB-2023-002366" }, { "date": "2023-02-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-1992" }, { "date": "2023-02-01T20:41:38.917000", "db": "NVD", "id": "CVE-2023-24164" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-1992" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0AC18\u00a0 Out-of-bounds write vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-002366" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-1992" } ], "trust": 0.6 } }
var-202205-1983
Vulnerability from variot
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/WifiExtraSet request
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202205-1983", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-30475" } ] }, "cve": "CVE-2022-30475", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2022-30475", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2022-30475", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-30475", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202205-4198", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2022-30475", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30475" }, { "db": "CNNVD", "id": "CNNVD-202205-4198" }, { "db": "NVD", "id": "CVE-2022-30475" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/WifiExtraSet request", "sources": [ { "db": "NVD", "id": "CVE-2022-30475" }, { "db": "VULMON", "id": "CVE-2022-30475" } ], "trust": 0.99 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-30475", "trust": 1.7 }, { "db": "CS-HELP", "id": "SB2022052708", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202205-4198", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2022-30475", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30475" }, { "db": "CNNVD", "id": "CNNVD-202205-4198" }, { "db": "NVD", "id": "CVE-2022-30475" } ] }, "id": "VAR-202205-1983", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-11-23T22:10:45.246000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "", "trust": 0.1, "url": "https://github.com/lcyfrank/VulnRepo " } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30475" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-30475" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://github.com/lcyfrank/vulnrepo/tree/master/iot/tenda/3" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2022052708" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-30475/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/lcyfrank/vulnrepo" } ], "sources": [ { "db": "VULMON", "id": "CVE-2022-30475" }, { "db": "CNNVD", "id": "CNNVD-202205-4198" }, { "db": "NVD", "id": "CVE-2022-30475" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2022-30475" }, { "db": "CNNVD", "id": "CNNVD-202205-4198" }, { "db": "NVD", "id": "CVE-2022-30475" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-26T00:00:00", "db": "VULMON", "id": "CVE-2022-30475" }, { "date": "2022-05-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-4198" }, { "date": "2022-05-26T16:15:08.577000", "db": "NVD", "id": "CVE-2022-30475" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-06-03T00:00:00", "db": "VULMON", "id": "CVE-2022-30475" }, { "date": "2022-06-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202205-4198" }, { "date": "2024-11-21T07:02:48.910000", "db": "NVD", "id": "CVE-2022-30475" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4198" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC Series Router Buffer error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4198" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202205-4198" } ], "trust": 0.6 } }
var-202005-0459
Vulnerability from variot
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the /goform/saveParentControlInfo deviceId and time parameters for a POST request, a value is directly used in a strcpy to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. plural Tenda A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC9 and others are all wireless routers of China Tenda
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0459", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.06.42_multi" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19_multi_td01" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)" }, { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19_multi_td01" }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6 v15.03.05.19 multi td01", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac9 v15.03.06.42 multi", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v3.0" }, { "model": "ac15 v15.03.05.19 multi td01", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac9 v15.03.05.19 cn", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac18 ) cn", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19(6318" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31408" }, { "db": "JVNDB", "id": "JVNDB-2020-005747" }, { "db": "NVD", "id": "CVE-2020-13393" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tendacn:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac6_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005747" } ] }, "cve": "CVE-2020-13393", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-13393", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-005747", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-31408", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-13393", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-005747", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-13393", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "JVNDB-2020-005747", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-31408", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202005-1143", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31408" }, { "db": "JVNDB", "id": "JVNDB-2020-005747" }, { "db": "CNNVD", "id": "CNNVD-202005-1143" }, { "db": "NVD", "id": "CVE-2020-13393" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the /goform/saveParentControlInfo deviceId and time parameters for a POST request, a value is directly used in a strcpy to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. plural Tenda A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC9 and others are all wireless routers of China Tenda", "sources": [ { "db": "NVD", "id": "CVE-2020-13393" }, { "db": "JVNDB", "id": "JVNDB-2020-005747" }, { "db": "CNVD", "id": "CNVD-2020-31408" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-13393", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-005747", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31408", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202005-1143", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31408" }, { "db": "JVNDB", "id": "JVNDB-2020-005747" }, { "db": "CNNVD", "id": "CNNVD-202005-1143" }, { "db": "NVD", "id": "CVE-2020-13393" } ] }, "id": "VAR-202005-0459", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31408" } ], "trust": 1.38075707625 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31408" } ] }, "last_update_date": "2024-11-23T22:51:21.819000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://tendacn.com/en" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005747" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005747" }, { "db": "NVD", "id": "CVE-2020-13393" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "https://joel-malwarebenchmark.github.io/blog/2020/04/28/cve-2020-13393-tenda-vulnerability/" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13393" }, { "trust": 1.0, "url": "https://joel-malwarebenchmark.github.io" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-13393" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31408" }, { "db": "JVNDB", "id": "JVNDB-2020-005747" }, { "db": "CNNVD", "id": "CNNVD-202005-1143" }, { "db": "NVD", "id": "CVE-2020-13393" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31408" }, { "db": "JVNDB", "id": "JVNDB-2020-005747" }, { "db": "CNNVD", "id": "CNNVD-202005-1143" }, { "db": "NVD", "id": "CVE-2020-13393" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31408" }, { "date": "2020-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005747" }, { "date": "2020-05-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1143" }, { "date": "2020-05-22T17:15:11.300000", "db": "NVD", "id": "CVE-2020-13393" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31408" }, { "date": "2020-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005747" }, { "date": "2020-05-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1143" }, { "date": "2024-11-21T05:01:10.260000", "db": "NVD", "id": "CVE-2020-13393" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1143" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005747" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1143" } ], "trust": 0.6 } }
var-202301-2255
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/formWifiBasicSet. Tenda AC18 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC18 is a router of Tenda company. Attackers can use this vulnerability to submit special requests, crash the program or execute arbitrary code in the context
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202301-2255", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21673" }, { "db": "JVNDB", "id": "JVNDB-2023-002364" }, { "db": "NVD", "id": "CVE-2023-24166" } ] }, "cve": "CVE-2023-24166", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2023-21673", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2023-24166", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2023-24166", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2023-24166", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2023-24166", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2023-21673", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202301-1995", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21673" }, { "db": "JVNDB", "id": "JVNDB-2023-002364" }, { "db": "CNNVD", "id": "CNNVD-202301-1995" }, { "db": "NVD", "id": "CVE-2023-24166" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/formWifiBasicSet. Tenda AC18 Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda AC18 is a router of Tenda company. Attackers can use this vulnerability to submit special requests, crash the program or execute arbitrary code in the context", "sources": [ { "db": "NVD", "id": "CVE-2023-24166" }, { "db": "JVNDB", "id": "JVNDB-2023-002364" }, { "db": "CNVD", "id": "CNVD-2023-21673" }, { "db": "VULMON", "id": "CVE-2023-24166" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2023-24166", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2023-002364", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2023-21673", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202301-1995", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2023-24166", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21673" }, { "db": "VULMON", "id": "CVE-2023-24166" }, { "db": "JVNDB", "id": "JVNDB-2023-002364" }, { "db": "CNNVD", "id": "CNNVD-202301-1995" }, { "db": "NVD", "id": "CVE-2023-24166" } ] }, "id": "VAR-202301-2255", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2023-21673" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21673" } ] }, "last_update_date": "2024-08-14T15:11:03.286000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top\u00a0Page", "trust": 0.8, "url": "https://www.tendacn.com/region/default.html" }, { "title": "Patch for Tenda AC18 buffer overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/416301" }, { "title": "Tenda AC18 Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=223552" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21673" }, { "db": "JVNDB", "id": "JVNDB-2023-002364" }, { "db": "CNNVD", "id": "CNNVD-202301-1995" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-002364" }, { "db": "NVD", "id": "CVE-2023-24166" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://github.com/drizzlingsun/tenda/blob/main/ac18/2/2.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2023-24166" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2023-24166/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2023-21673" }, { "db": "VULMON", "id": "CVE-2023-24166" }, { "db": "JVNDB", "id": "JVNDB-2023-002364" }, { "db": "CNNVD", "id": "CNNVD-202301-1995" }, { "db": "NVD", "id": "CVE-2023-24166" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2023-21673" }, { "db": "VULMON", "id": "CVE-2023-24166" }, { "db": "JVNDB", "id": "JVNDB-2023-002364" }, { "db": "CNNVD", "id": "CNNVD-202301-1995" }, { "db": "NVD", "id": "CVE-2023-24166" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2023-21673" }, { "date": "2023-01-26T00:00:00", "db": "VULMON", "id": "CVE-2023-24166" }, { "date": "2023-07-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2023-002364" }, { "date": "2023-01-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-1995" }, { "date": "2023-01-26T21:18:16.363000", "db": "NVD", "id": "CVE-2023-24166" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2023-21673" }, { "date": "2023-01-27T00:00:00", "db": "VULMON", "id": "CVE-2023-24166" }, { "date": "2023-07-07T04:39:00", "db": "JVNDB", "id": "JVNDB-2023-002364" }, { "date": "2023-02-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202301-1995" }, { "date": "2023-02-01T20:32:54.137000", "db": "NVD", "id": "CVE-2023-24166" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-1995" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0AC18\u00a0 Out-of-bounds write vulnerability in", "sources": [ { "db": "JVNDB", "id": "JVNDB-2023-002364" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202301-1995" } ], "trust": 0.6 } }
var-202403-0709
Vulnerability from variot
A vulnerability classified as critical was found in Tenda AC18 15.03.05.05. Affected by this vulnerability is the function setSchedWifi of the file /goform/openSchedWifi. The manipulation of the argument schedStartTime/schedEndTime leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256897 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC18 is a router made by the Chinese company Tenda. A remote attacker can exploit this vulnerability to execute on the system. Arbitrary code or lead to denial of service attacks
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202403-0709", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "15.03.05.05" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14311" } ] }, "cve": "CVE-2024-2490", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "cna@vuldb.com", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CVE-2024-2490", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CNVD-2024-14311", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2024-2490", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-2490", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2024-14311", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14311" }, { "db": "NVD", "id": "CVE-2024-2490" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability classified as critical was found in Tenda AC18 15.03.05.05. Affected by this vulnerability is the function setSchedWifi of the file /goform/openSchedWifi. The manipulation of the argument schedStartTime/schedEndTime leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256897 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC18 is a router made by the Chinese company Tenda. A remote attacker can exploit this vulnerability to execute on the system. Arbitrary code or lead to denial of service attacks", "sources": [ { "db": "NVD", "id": "CVE-2024-2490" }, { "db": "CNVD", "id": "CNVD-2024-14311" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-2490", "trust": 1.6 }, { "db": "VULDB", "id": "256897", "trust": 1.0 }, { "db": "CNVD", "id": "CNVD-2024-14311", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14311" }, { "db": "NVD", "id": "CVE-2024-2490" } ] }, "id": "VAR-202403-0709", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2024-14311" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14311" } ] }, "last_update_date": "2024-08-14T14:48:36.161000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-121", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2024-2490" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://github.com/emilytutu/iot-vulnerable/blob/main/tenda/ac18/setschedwifi_end.md" }, { "trust": 1.0, "url": "https://vuldb.com/?ctiid.256897" }, { "trust": 1.0, "url": "https://vuldb.com/?id.256897" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2024-2490" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14311" }, { "db": "NVD", "id": "CVE-2024-2490" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2024-14311" }, { "db": "NVD", "id": "CVE-2024-2490" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-21T00:00:00", "db": "CNVD", "id": "CNVD-2024-14311" }, { "date": "2024-03-15T10:15:08.727000", "db": "NVD", "id": "CVE-2024-2490" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-21T00:00:00", "db": "CNVD", "id": "CNVD-2024-14311" }, { "date": "2024-05-17T02:38:15.590000", "db": "NVD", "id": "CVE-2024-2490" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 setSchedWifi function buffer overflow vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2024-14311" } ], "trust": 0.6 } }
var-202407-0745
Vulnerability from variot
Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnerability via the deviceId parameter at ip/goform/saveParentControlInfo. Tenda of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202407-0745", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.3.10" }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "ac18 firmware 15.03.3.10" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-004512" }, { "db": "NVD", "id": "CVE-2024-33180" } ] }, "cve": "CVE-2024-33180", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2024-33180", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 2.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2024-33180", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2024-33180", "trust": 1.0, "value": "CRITICAL" }, { "author": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "id": "CVE-2024-33180", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2024-33180", "trust": 0.8, "value": "Critical" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-004512" }, { "db": "NVD", "id": "CVE-2024-33180" }, { "db": "NVD", "id": "CVE-2024-33180" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnerability via the deviceId parameter at ip/goform/saveParentControlInfo. Tenda of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state", "sources": [ { "db": "NVD", "id": "CVE-2024-33180" }, { "db": "JVNDB", "id": "JVNDB-2024-004512" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-33180", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2024-004512", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-004512" }, { "db": "NVD", "id": "CVE-2024-33180" } ] }, "id": "VAR-202407-0745", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T14:36:11.752000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 }, { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-004512" }, { "db": "NVD", "id": "CVE-2024-33180" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://palm-vertebra-fe9.notion.site/saveparentcontrolinfo_1-7c9695d0251945ae8006db705b9b80ac" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2024-33180" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-004512" }, { "db": "NVD", "id": "CVE-2024-33180" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2024-004512" }, { "db": "NVD", "id": "CVE-2024-33180" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-07-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2024-004512" }, { "date": "2024-07-16T16:15:04.767000", "db": "NVD", "id": "CVE-2024-33180" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-07-22T05:25:00", "db": "JVNDB", "id": "JVNDB-2024-004512" }, { "date": "2024-08-01T13:51:44.097000", "db": "NVD", "id": "CVE-2024-33180" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0 of \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2024-004512" } ], "trust": 0.8 } }
var-202403-0744
Vulnerability from variot
A vulnerability was found in Tenda AC18 15.03.05.05. It has been rated as critical. This issue affects the function formexeCommand of the file /goform/execCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257057 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. The vulnerability is caused by the cmdinput parameter of the formexeCommand function in the /goform/execCommand file failing to correctly verify the length of the input data. A remote attacker can exploit this vulnerability to execute on the system. Arbitrary code or lead to denial of service attacks
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202403-0744", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "15.03.05.05" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" } ] }, "cve": "CVE-2024-2558", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "cna@vuldb.com", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CVE-2024-2558", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CNVD-2024-14308", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2024-2558", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-2558", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2024-14308", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" }, { "db": "NVD", "id": "CVE-2024-2558" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability was found in Tenda AC18 15.03.05.05. It has been rated as critical. This issue affects the function formexeCommand of the file /goform/execCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257057 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. The vulnerability is caused by the cmdinput parameter of the formexeCommand function in the /goform/execCommand file failing to correctly verify the length of the input data. A remote attacker can exploit this vulnerability to execute on the system. Arbitrary code or lead to denial of service attacks", "sources": [ { "db": "NVD", "id": "CVE-2024-2558" }, { "db": "CNVD", "id": "CNVD-2024-14308" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-2558", "trust": 1.6 }, { "db": "VULDB", "id": "257057", "trust": 1.0 }, { "db": "CNVD", "id": "CNVD-2024-14308", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" }, { "db": "NVD", "id": "CVE-2024-2558" } ] }, "id": "VAR-202403-0744", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" } ] }, "last_update_date": "2024-08-14T15:31:37.531000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC18 formexeCommand function buffer overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/534891" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-121", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2024-2558" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac18/formexecommand.md" }, { "trust": 1.0, "url": "https://vuldb.com/?ctiid.257057" }, { "trust": 1.0, "url": "https://vuldb.com/?id.257057" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2024-25580" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" }, { "db": "NVD", "id": "CVE-2024-2558" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2024-14308" }, { "db": "NVD", "id": "CVE-2024-2558" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-21T00:00:00", "db": "CNVD", "id": "CNVD-2024-14308" }, { "date": "2024-03-17T09:15:07.253000", "db": "NVD", "id": "CVE-2024-2558" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-21T00:00:00", "db": "CNVD", "id": "CNVD-2024-14308" }, { "date": "2024-05-17T02:38:18.947000", "db": "NVD", "id": "CVE-2024-2558" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 formexeCommand function buffer overflow vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2024-14308" } ], "trust": 0.6 } }
var-201810-0274
Vulnerability from variot
An issue was discovered on Tenda AC9 V15.03.05.19(6318)_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. They allow remote code execution via shell metacharacters in the usbName field to the __fastcall function with a POST request. plural Tenda The product contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TendaAC9, AC15 and AC18 are all wireless router products from Tenda. Security flaws exist in Tenda AC9, AC15, and AC18. The following products and versions are affected: Tenda AC9 V15.03.05.19(6318)_CN version; AC15 V15.03.05.19_CN version; AC18 V15.03.05.19(6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0274", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01887" }, { "db": "JVNDB", "id": "JVNDB-2018-011975" }, { "db": "CNNVD", "id": "CNNVD-201810-1355" }, { "db": "NVD", "id": "CVE-2018-18728" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011975" } ] }, "cve": "CVE-2018-18728", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2018-18728", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2019-01887", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-129316", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2018-18728", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-18728", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2018-18728", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2019-01887", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1355", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-129316", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01887" }, { "db": "VULHUB", "id": "VHN-129316" }, { "db": "JVNDB", "id": "JVNDB-2018-011975" }, { "db": "CNNVD", "id": "CNNVD-201810-1355" }, { "db": "NVD", "id": "CVE-2018-18728" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC9 V15.03.05.19(6318)_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. They allow remote code execution via shell metacharacters in the usbName field to the __fastcall function with a POST request. plural Tenda The product contains a command injection vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. TendaAC9, AC15 and AC18 are all wireless router products from Tenda. Security flaws exist in Tenda AC9, AC15, and AC18. The following products and versions are affected: Tenda AC9 V15.03.05.19(6318)_CN version; AC15 V15.03.05.19_CN version; AC18 V15.03.05.19(6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18728" }, { "db": "JVNDB", "id": "JVNDB-2018-011975" }, { "db": "CNVD", "id": "CNVD-2019-01887" }, { "db": "VULHUB", "id": "VHN-129316" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18728", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2018-011975", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1355", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-01887", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129316", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01887" }, { "db": "VULHUB", "id": "VHN-129316" }, { "db": "JVNDB", "id": "JVNDB-2018-011975" }, { "db": "CNNVD", "id": "CNNVD-201810-1355" }, { "db": "NVD", "id": "CVE-2018-18728" } ] }, "id": "VAR-201810-0274", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-01887" }, { "db": "VULHUB", "id": "VHN-129316" } ], "trust": 1.4076761016666666 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01887" } ] }, "last_update_date": "2024-11-23T22:51:59.280000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011975" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.1 }, { "problemtype": "CWE-77", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129316" }, { "db": "JVNDB", "id": "JVNDB-2018-011975" }, { "db": "NVD", "id": "CVE-2018-18728" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://github.com/zillr0/routers/blob/master/tenda/rce1.md" }, { "trust": 1.4, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18728" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18728" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-01887" }, { "db": "VULHUB", "id": "VHN-129316" }, { "db": "JVNDB", "id": "JVNDB-2018-011975" }, { "db": "CNNVD", "id": "CNNVD-201810-1355" }, { "db": "NVD", "id": "CVE-2018-18728" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-01887" }, { "db": "VULHUB", "id": "VHN-129316" }, { "db": "JVNDB", "id": "JVNDB-2018-011975" }, { "db": "CNNVD", "id": "CNNVD-201810-1355" }, { "db": "NVD", "id": "CVE-2018-18728" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01887" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129316" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011975" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1355" }, { "date": "2018-10-29T12:29:07.507000", "db": "NVD", "id": "CVE-2018-18728" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-18T00:00:00", "db": "CNVD", "id": "CNVD-2019-01887" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-129316" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011975" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1355" }, { "date": "2024-11-21T03:56:28.030000", "db": "NVD", "id": "CVE-2018-18728" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1355" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Command injection vulnerability in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011975" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1355" } ], "trust": 0.6 } }
var-202005-0458
Vulnerability from variot
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the /goform/setcfm funcpara1 parameter for a POST request, a value is directly used in a sprintf to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. plural Tenda A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC9 and others are all wireless routers of China Tenda
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202005-0458", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.06.42_multi" }, { "model": "ac6", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19_multi_td01" }, { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)" }, { "model": "ac9", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19\\(6318\\)" }, { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "v15.03.05.19_multi_td01" }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac9", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac6 v15.03.05.19 multi td01", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac9 v15.03.06.42 multi", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v3.0" }, { "model": "ac15 v15.03.05.19 multi td01", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac9 v15.03.05.19 cn", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v1.0" }, { "model": "ac18 ) cn", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19(6318" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31407" }, { "db": "JVNDB", "id": "JVNDB-2020-005746" }, { "db": "NVD", "id": "CVE-2020-13392" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tendacn:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac6_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tendacn:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005746" } ] }, "cve": "CVE-2020-13392", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2020-13392", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.1, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2020-005746", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2020-31407", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2020-13392", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "JVNDB-2020-005746", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2020-13392", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "JVNDB-2020-005746", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2020-31407", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202005-1142", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2020-13392", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31407" }, { "db": "VULMON", "id": "CVE-2020-13392" }, { "db": "JVNDB", "id": "JVNDB-2020-005746" }, { "db": "CNNVD", "id": "CNNVD-202005-1142" }, { "db": "NVD", "id": "CVE-2020-13392" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the /goform/setcfm funcpara1 parameter for a POST request, a value is directly used in a sprintf to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks. plural Tenda A classic buffer overflow vulnerability exists on the device.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be put into a state. Tenda AC9 and others are all wireless routers of China Tenda", "sources": [ { "db": "NVD", "id": "CVE-2020-13392" }, { "db": "JVNDB", "id": "JVNDB-2020-005746" }, { "db": "CNVD", "id": "CNVD-2020-31407" }, { "db": "VULMON", "id": "CVE-2020-13392" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-13392", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2020-005746", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-31407", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202005-1142", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2020-13392", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31407" }, { "db": "VULMON", "id": "CVE-2020-13392" }, { "db": "JVNDB", "id": "JVNDB-2020-005746" }, { "db": "CNNVD", "id": "CNNVD-202005-1142" }, { "db": "NVD", "id": "CVE-2020-13392" } ] }, "id": "VAR-202005-0458", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-31407" } ], "trust": 1.38075707625 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31407" } ] }, "last_update_date": "2024-11-23T22:16:28.744000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://tendacn.com/en" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005746" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005746" }, { "db": "NVD", "id": "CVE-2020-13392" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://joel-malwarebenchmark.github.io/blog/2020/04/28/cve-2020-13392-tenda-vulnerability/" }, { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13392" }, { "trust": 1.7, "url": "https://joel-malwarebenchmark.github.io" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-13392" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/120.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-31407" }, { "db": "VULMON", "id": "CVE-2020-13392" }, { "db": "JVNDB", "id": "JVNDB-2020-005746" }, { "db": "CNNVD", "id": "CNNVD-202005-1142" }, { "db": "NVD", "id": "CVE-2020-13392" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-31407" }, { "db": "VULMON", "id": "CVE-2020-13392" }, { "db": "JVNDB", "id": "JVNDB-2020-005746" }, { "db": "CNNVD", "id": "CNNVD-202005-1142" }, { "db": "NVD", "id": "CVE-2020-13392" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31407" }, { "date": "2020-05-22T00:00:00", "db": "VULMON", "id": "CVE-2020-13392" }, { "date": "2020-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005746" }, { "date": "2020-05-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1142" }, { "date": "2020-05-22T17:15:11.237000", "db": "NVD", "id": "CVE-2020-13392" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-06-03T00:00:00", "db": "CNVD", "id": "CNVD-2020-31407" }, { "date": "2020-05-27T00:00:00", "db": "VULMON", "id": "CVE-2020-13392" }, { "date": "2020-06-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005746" }, { "date": "2020-05-28T00:00:00", "db": "CNNVD", "id": "CNNVD-202005-1142" }, { "date": "2024-11-21T05:01:10.107000", "db": "NVD", "id": "CVE-2020-13392" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1142" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Classic buffer overflow vulnerability in device", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005746" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202005-1142" } ], "trust": 0.6 } }
var-202211-1361
Vulnerability from variot
Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function fromSetRouteStatic.
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202211-1361", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tenda", "version": "15.03.05.19" } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44176" } ] }, "cve": "CVE-2022-44176", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-44176", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-44176", "trust": 1.0, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-202211-3231", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3231" }, { "db": "NVD", "id": "CVE-2022-44176" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function fromSetRouteStatic.", "sources": [ { "db": "NVD", "id": "CVE-2022-44176" } ], "trust": 1.0 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-44176", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-202211-3231", "trust": 0.6 } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3231" }, { "db": "NVD", "id": "CVE-2022-44176" } ] }, "id": "VAR-202211-1361", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.40125 }, "last_update_date": "2024-08-14T14:30:51.533000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2022-44176" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://github.com/robinwang825/iot_vuln/tree/main/tenda/ac18/fromsetroutestatic" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-44176/" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3231" }, { "db": "NVD", "id": "CVE-2022-44176" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNNVD", "id": "CNNVD-202211-3231" }, { "db": "NVD", "id": "CVE-2022-44176" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3231" }, { "date": "2022-11-21T18:15:23.223000", "db": "NVD", "id": "CVE-2022-44176" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-11-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202211-3231" }, { "date": "2022-11-28T13:47:48.517000", "db": "NVD", "id": "CVE-2022-44176" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3231" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 Security hole", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3231" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202211-3231" } ], "trust": 0.6 } }
var-202209-1794
Vulnerability from variot
Tenda AC15 and AC18 routers V15.03.05.19 contain stack overflow vulnerabilities in the function setSmartPowerManagement with the request /goform/PowerSaveSet. Tenda of AC15 firmware and AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Both the Tenda AC15 and Tenda AC18 are products of the Chinese company Tenda. Tenda AC15 is a wireless router. Tenda AC18 is a router. The vulnerability stems from the fact that the parameter time of the setSmartPowerManagement method does not check the size of the input data when the method contains the request /goform/PowerSaveSet. Attackers can exploit the vulnerability to cause remote code execution or Denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202209-1794", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac15", "scope": "eq", "trust": 1.0, "vendor": "tendacn", "version": "15.03.05.19" }, { "model": "ac15", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": null, "trust": 0.8, "vendor": "tenda", "version": null }, { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" }, { "model": "ac15", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "v15.03.05.19" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88197" }, { "db": "JVNDB", "id": "JVNDB-2022-017555" }, { "db": "NVD", "id": "CVE-2022-40864" } ] }, "cve": "CVE-2022-40864", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2022-88197", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2022-40864", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2022-40864", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2022-40864", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2022-40864", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2022-88197", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202209-2392", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88197" }, { "db": "JVNDB", "id": "JVNDB-2022-017555" }, { "db": "CNNVD", "id": "CNNVD-202209-2392" }, { "db": "NVD", "id": "CVE-2022-40864" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC15 and AC18 routers V15.03.05.19 contain stack overflow vulnerabilities in the function setSmartPowerManagement with the request /goform/PowerSaveSet. Tenda of AC15 firmware and AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Both the Tenda AC15 and Tenda AC18 are products of the Chinese company Tenda. Tenda AC15 is a wireless router. Tenda AC18 is a router. The vulnerability stems from the fact that the parameter time of the setSmartPowerManagement method does not check the size of the input data when the method contains the request /goform/PowerSaveSet. Attackers can exploit the vulnerability to cause remote code execution or Denial of service", "sources": [ { "db": "NVD", "id": "CVE-2022-40864" }, { "db": "JVNDB", "id": "JVNDB-2022-017555" }, { "db": "CNVD", "id": "CNVD-2022-88197" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2022-40864", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2022-017555", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-88197", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202209-2392", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88197" }, { "db": "JVNDB", "id": "JVNDB-2022-017555" }, { "db": "CNNVD", "id": "CNNVD-202209-2392" }, { "db": "NVD", "id": "CVE-2022-40864" } ] }, "id": "VAR-202209-1794", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-88197" } ], "trust": 1.001633365 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88197" } ] }, "last_update_date": "2024-08-14T15:00:45.975000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC15 and AC18 setSmartPowerManagement stack overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/372536" }, { "title": "Tenda AC15 and Tenda AC18 Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=208894" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88197" }, { "db": "CNNVD", "id": "CNNVD-202209-2392" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017555" }, { "db": "NVD", "id": "CVE-2022-40864" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "https://github.com/cpseek/router-vuls/blob/main/tenda/ac18/setsmartpowermanagement.md" }, { "trust": 2.4, "url": "https://github.com/cpseek/router-vuls/blob/main/tenda/ac15/setsmartpowermanagement.md" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2022-40864" }, { "trust": 0.6, "url": "https://cxsecurity.com/cveshow/cve-2022-40864/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-88197" }, { "db": "JVNDB", "id": "JVNDB-2022-017555" }, { "db": "CNNVD", "id": "CNNVD-202209-2392" }, { "db": "NVD", "id": "CVE-2022-40864" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-88197" }, { "db": "JVNDB", "id": "JVNDB-2022-017555" }, { "db": "CNNVD", "id": "CNNVD-202209-2392" }, { "db": "NVD", "id": "CVE-2022-40864" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-17T00:00:00", "db": "CNVD", "id": "CNVD-2022-88197" }, { "date": "2023-10-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2022-017555" }, { "date": "2022-09-23T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2392" }, { "date": "2022-09-23T14:15:13.303000", "db": "NVD", "id": "CVE-2022-40864" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-12-18T00:00:00", "db": "CNVD", "id": "CNVD-2022-88197" }, { "date": "2023-10-13T08:42:00", "db": "JVNDB", "id": "JVNDB-2022-017555" }, { "date": "2022-09-26T00:00:00", "db": "CNNVD", "id": "CNNVD-202209-2392" }, { "date": "2022-09-23T20:25:59.923000", "db": "NVD", "id": "CVE-2022-40864" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2392" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda\u00a0 of \u00a0AC15\u00a0 firmware and \u00a0AC18\u00a0 Out-of-bounds write vulnerability in firmware", "sources": [ { "db": "JVNDB", "id": "JVNDB-2022-017555" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202209-2392" } ], "trust": 0.6 } }
var-201810-0246
Vulnerability from variot
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "firewallEn" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AC series is a router product from Tenda. httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201810-0246", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac10", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.23_cn" }, { "model": "ac15", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.05.19_cn" }, { "model": "ac7", "scope": "eq", "trust": 2.4, "vendor": "tenda", "version": "15.03.06.44_cn" }, { "model": "ac9", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 1.6, "vendor": "tenda", "version": "15.03.05.19\\(6318\\)_cn" }, { "model": "ac18", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac9", "scope": "eq", "trust": 0.8, "vendor": "tenda", "version": "15.03.05.19(6318)_cn" }, { "model": "ac7 v15.03.06.44 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac9 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac10 v15.03.06.23 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac15 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null }, { "model": "ac18 v15.03.05.19 cn", "scope": null, "trust": 0.6, "vendor": "tenda", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "CNNVD", "id": "CNNVD-201810-1340" }, { "db": "NVD", "id": "CVE-2018-18709" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:tenda:ac10_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac15_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac18_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac7_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:tenda:ac9_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011968" } ] }, "cve": "CVE-2018-18709", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2018-18709", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-09142", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-129295", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CVE-2018-18709", "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2018-18709", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2018-18709", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2019-09142", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201810-1340", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-129295", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2018-18709", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "VULHUB", "id": "VHN-129295" }, { "db": "VULMON", "id": "CVE-2018-18709" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "CNNVD", "id": "CNNVD-201810-1340" }, { "db": "NVD", "id": "CVE-2018-18709" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"firewallEn\" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function. plural Tenda The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AC series is a router product from Tenda. httpd is one of the HTTP server components. The following products and versions are affected: Tenda AC7 V15.03.06.44_CN; AC9 V15.03.05.19(6318)_CN; AC10 V15.03.06.23_CN; AC15 V15.03.05.19_CN; AC18 V15.03.05.19 (6318)_CN version", "sources": [ { "db": "NVD", "id": "CVE-2018-18709" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "VULHUB", "id": "VHN-129295" }, { "db": "VULMON", "id": "CVE-2018-18709" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18709", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2018-011968", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201810-1340", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-09142", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-129295", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-18709", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "VULHUB", "id": "VHN-129295" }, { "db": "VULMON", "id": "CVE-2018-18709" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "CNNVD", "id": "CNNVD-201810-1340" }, { "db": "NVD", "id": "CVE-2018-18709" } ] }, "id": "VAR-201810-0246", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "VULHUB", "id": "VHN-129295" } ], "trust": 1.4236169144444446 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS", "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09142" } ] }, "last_update_date": "2024-11-23T22:30:16.915000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.tenda.com.cn/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011968" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-129295" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "NVD", "id": "CVE-2018-18709" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-08/tenda.md" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18709" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-18709" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "VULHUB", "id": "VHN-129295" }, { "db": "VULMON", "id": "CVE-2018-18709" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "CNNVD", "id": "CNNVD-201810-1340" }, { "db": "NVD", "id": "CVE-2018-18709" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-09142" }, { "db": "VULHUB", "id": "VHN-129295" }, { "db": "VULMON", "id": "CVE-2018-18709" }, { "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "db": "CNNVD", "id": "CNNVD-201810-1340" }, { "db": "NVD", "id": "CVE-2018-18709" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-09142" }, { "date": "2018-10-29T00:00:00", "db": "VULHUB", "id": "VHN-129295" }, { "date": "2018-10-29T00:00:00", "db": "VULMON", "id": "CVE-2018-18709" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "date": "2018-10-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1340" }, { "date": "2018-10-29T12:29:05.727000", "db": "NVD", "id": "CVE-2018-18709" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-04T00:00:00", "db": "CNVD", "id": "CNVD-2019-09142" }, { "date": "2018-12-14T00:00:00", "db": "VULHUB", "id": "VHN-129295" }, { "date": "2018-12-14T00:00:00", "db": "VULMON", "id": "CVE-2018-18709" }, { "date": "2019-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-011968" }, { "date": "2018-10-31T00:00:00", "db": "CNNVD", "id": "CNNVD-201810-1340" }, { "date": "2024-11-21T03:56:25.177000", "db": "NVD", "id": "CVE-2018-18709" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1340" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Tenda Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-011968" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201810-1340" } ], "trust": 0.6 } }
var-202403-0846
Vulnerability from variot
A vulnerability was found in Tenda AC18 15.03.05.05 and classified as critical. Affected by this issue is the function R7WebsSecurityHandler. The manipulation of the argument password leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257000. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC18 is a router made by the Chinese company Tenda. This vulnerability is caused by the password parameter of the R7WebsSecurityHandler function failing to correctly verify the length of the input data. A remote attacker can use this vulnerability to execute arbitrary code on the system or cause a denial of service
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202403-0846", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ac18", "scope": "eq", "trust": 0.6, "vendor": "tenda", "version": "15.03.05.05" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14310" } ] }, "cve": "CVE-2024-2547", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "cna@vuldb.com", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CVE-2024-2547", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 1.0, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.0, "id": "CNVD-2024-14310", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "cna@vuldb.com", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "id": "CVE-2024-2547", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "cna@vuldb.com", "id": "CVE-2024-2547", "trust": 1.0, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2024-14310", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14310" }, { "db": "NVD", "id": "CVE-2024-2547" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A vulnerability was found in Tenda AC18 15.03.05.05 and classified as critical. Affected by this issue is the function R7WebsSecurityHandler. The manipulation of the argument password leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257000. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC18 is a router made by the Chinese company Tenda. This vulnerability is caused by the password parameter of the R7WebsSecurityHandler function failing to correctly verify the length of the input data. A remote attacker can use this vulnerability to execute arbitrary code on the system or cause a denial of service", "sources": [ { "db": "NVD", "id": "CVE-2024-2547" }, { "db": "CNVD", "id": "CNVD-2024-14310" } ], "trust": 1.44 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2024-2547", "trust": 1.6 }, { "db": "VULDB", "id": "257000", "trust": 1.6 }, { "db": "CNVD", "id": "CNVD-2024-14310", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14310" }, { "db": "NVD", "id": "CVE-2024-2547" } ] }, "id": "VAR-202403-0846", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2024-14310" } ], "trust": 1.00125 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14310" } ] }, "last_update_date": "2024-08-14T15:26:06.578000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patch for Tenda AC18 R7WebsSecurityHandler function buffer overflow vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/534901" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14310" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-121", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2024-2547" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://vuldb.com/?id.257000" }, { "trust": 1.0, "url": "https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac18/r7webssecurityhandler.md" }, { "trust": 1.0, "url": "https://vuldb.com/?ctiid.257000" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2024-14310" }, { "db": "NVD", "id": "CVE-2024-2547" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2024-14310" }, { "db": "NVD", "id": "CVE-2024-2547" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-21T00:00:00", "db": "CNVD", "id": "CNVD-2024-14310" }, { "date": "2024-03-17T04:15:06.750000", "db": "NVD", "id": "CVE-2024-2547" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2024-03-21T00:00:00", "db": "CNVD", "id": "CNVD-2024-14310" }, { "date": "2024-05-17T02:38:18.377000", "db": "NVD", "id": "CVE-2024-2547" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tenda AC18 R7WebsSecurityHandler function buffer overflow vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2024-14310" } ], "trust": 0.6 } }
cve-2023-38823
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:54:38.461Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/johnathanhuutri/CVE_report/blob/master/CVE-2023-38823/README.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Buffer Overflow vulnerability in Tenda Ac19 v.1.0, AC18, AC9 v.1.0, AC6 v.2.0 and v.1.0 allows a remote attacker to execute arbitrary code via the formSetCfm function in bin/httpd." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2024-07-29T21:24:20.736046", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/johnathanhuutri/CVE_report/blob/master/CVE-2023-38823/README.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-38823", "datePublished": "2023-11-20T00:00:00", "dateReserved": "2023-07-25T00:00:00", "dateUpdated": "2024-08-02T17:54:38.461Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30473
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/2 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:48:36.387Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC Series Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function form_fast_setting_wifi_set" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-26T15:19:49", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-30473", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC Series Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function form_fast_setting_wifi_set" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/2", "refsource": "MISC", "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-30473", "datePublished": "2022-05-26T15:19:49", "dateReserved": "2022-05-09T00:00:00", "dateUpdated": "2024-08-03T06:48:36.387Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30476
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/6 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:48:36.438Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/6" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetFirewallCfg request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-26T15:25:45", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/6" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-30476", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetFirewallCfg request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/6", "refsource": "MISC", "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/6" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-30476", "datePublished": "2022-05-26T15:25:45", "dateReserved": "2022-05-09T00:00:00", "dateUpdated": "2024-08-03T06:48:36.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-35201
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://tenda-ac18.com | x_refsource_MISC | |
https://www.tendacn.com/default.html | x_refsource_MISC | |
http://124.222.176.39/21f93b5e3b39b22b6df1e6a9c61ed70d54e8378bbeacd844efff921b9a1a8624/index.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T09:29:17.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://tenda-ac18.com" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.tendacn.com/default.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://124.222.176.39/21f93b5e3b39b22b6df1e6a9c61ed70d54e8378bbeacd844efff921b9a1a8624/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda-AC18 V15.03.05.05 was discovered to contain a remote command execution (RCE) vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-19T14:25:08", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://tenda-ac18.com" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.tendacn.com/default.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://124.222.176.39/21f93b5e3b39b22b6df1e6a9c61ed70d54e8378bbeacd844efff921b9a1a8624/index.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-35201", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda-AC18 V15.03.05.05 was discovered to contain a remote command execution (RCE) vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://tenda-ac18.com", "refsource": "MISC", "url": "http://tenda-ac18.com" }, { "name": "https://www.tendacn.com/default.html", "refsource": "MISC", "url": "https://www.tendacn.com/default.html" }, { "name": "http://124.222.176.39/21f93b5e3b39b22b6df1e6a9c61ed70d54e8378bbeacd844efff921b9a1a8624/index.html", "refsource": "MISC", "url": "http://124.222.176.39/21f93b5e3b39b22b6df1e6a9c61ed70d54e8378bbeacd844efff921b9a1a8624/index.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-35201", "datePublished": "2022-08-19T14:25:08", "dateReserved": "2022-07-04T00:00:00", "dateUpdated": "2024-08-03T09:29:17.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18731
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/ZIllR0/Routers/blob/master/Tenda/stack4.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.376Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack4.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027deviceMac\u0027 parameter for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-28T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack4.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18731", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027deviceMac\u0027 parameter for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack4.md", "refsource": "MISC", "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack4.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18731", "datePublished": "2018-10-28T00:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.376Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44175
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:47:05.648Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/RobinWang825/IoT_vuln/blob/main/Tenda/AC18/formSetMacFilterCfg/readme.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetMacFilterCfg." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/RobinWang825/IoT_vuln/blob/main/Tenda/AC18/formSetMacFilterCfg/readme.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-44175", "datePublished": "2022-11-21T00:00:00", "dateReserved": "2022-10-30T00:00:00", "dateUpdated": "2024-08-03T13:47:05.648Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-16923
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/Iolop/Poc/tree/master/Router/Tenda | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:35:21.360Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Iolop/Poc/tree/master/Router/Tenda" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Command Injection vulnerability in app_data_center on Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01, Ac9 ac9_kf_V15.03.05.19(6318_)_cn, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01, Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01, and Ac18 ac18_kf_V15.03.05.19(6318_)_cn devices allows remote unauthenticated attackers to execute arbitrary OS commands via a crafted cgi-bin/luci/usbeject?dev_name= GET request from the LAN. This occurs because the \"sub_A6E8 usbeject_process_entry\" function executes a system function with untrusted input." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-21T14:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Iolop/Poc/tree/master/Router/Tenda" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-16923", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Command Injection vulnerability in app_data_center on Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01, Ac9 ac9_kf_V15.03.05.19(6318_)_cn, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01, Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01, and Ac18 ac18_kf_V15.03.05.19(6318_)_cn devices allows remote unauthenticated attackers to execute arbitrary OS commands via a crafted cgi-bin/luci/usbeject?dev_name= GET request from the LAN. This occurs because the \"sub_A6E8 usbeject_process_entry\" function executes a system function with untrusted input." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/Iolop/Poc/tree/master/Router/Tenda", "refsource": "MISC", "url": "https://github.com/Iolop/Poc/tree/master/Router/Tenda" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-16923", "datePublished": "2017-11-21T14:00:00Z", "dateReserved": "2017-11-21T00:00:00Z", "dateUpdated": "2024-09-17T03:14:10.141Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44183
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:47:05.636Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/RobinWang825/IoT_vuln/tree/main/Tenda/AC18/formSetWifiGuestBasic" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetWifiGuestBasic." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/RobinWang825/IoT_vuln/tree/main/Tenda/AC18/formSetWifiGuestBasic" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-44183", "datePublished": "2022-11-21T00:00:00", "dateReserved": "2022-10-30T00:00:00", "dateUpdated": "2024-08-03T13:47:05.636Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-40854
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC18/form_fast_setting_wifi_set.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:28:42.909Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC18/form_fast_setting_wifi_set.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 router contained a stack overflow vulnerability in /goform/fast_setting_wifi_set" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T14:17:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC18/form_fast_setting_wifi_set.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-40854", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC18 router contained a stack overflow vulnerability in /goform/fast_setting_wifi_set" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC18/form_fast_setting_wifi_set.md", "refsource": "MISC", "url": "https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC18/form_fast_setting_wifi_set.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-40854", "datePublished": "2022-09-23T14:17:07", "dateReserved": "2022-09-19T00:00:00", "dateUpdated": "2024-08-03T12:28:42.909Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18707
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/Tenda.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.407Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/Tenda.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"ssid\" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-27T22:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/Tenda.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18707", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"ssid\" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/Tenda.md", "refsource": "MISC", "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-07/Tenda.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18707", "datePublished": "2018-10-27T22:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.407Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2546
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.256999 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.256999 | signature, permissions-required | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/A18/fromSetWirelessRepeat_a.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.13.07.09:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.13.07.09" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2546", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-16T21:06:00.663025Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-16T21:06:58.371Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:47.953Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-256999 | Tenda AC18 fromSetWirelessRepeat stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.256999" }, { "name": "VDB-256999 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.256999" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/A18/fromSetWirelessRepeat_a.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.13.07.09" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_backup (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in Tenda AC18 15.13.07.09 and classified as critical. Affected by this vulnerability is the function fromSetWirelessRepeat. The manipulation of the argument wpapsk_crypto5g leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256999. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC18 15.13.07.09 wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Hierbei betrifft es die Funktion fromSetWirelessRepeat. Mittels Manipulieren des Arguments wpapsk_crypto5g mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-17T01:31:04.350Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-256999 | Tenda AC18 fromSetWirelessRepeat stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.256999" }, { "name": "VDB-256999 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.256999" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/A18/fromSetWirelessRepeat_a.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-15T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-16T08:00:43.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC18 fromSetWirelessRepeat stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2546", "datePublished": "2024-03-17T01:31:04.350Z", "dateReserved": "2024-03-15T20:04:21.580Z", "dateUpdated": "2024-08-01T19:18:47.953Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18706
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/Tenda.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.389Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/Tenda.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"page\" parameter of the function \"fromDhcpListClient\" for a request, it is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-27T22:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/Tenda.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18706", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"page\" parameter of the function \"fromDhcpListClient\" for a request, it is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/Tenda.md", "refsource": "MISC", "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-06/Tenda.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18706", "datePublished": "2018-10-27T22:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.389Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-38310
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/6 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:54:03.172Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/6" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetStaticRouteCfg." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-07T18:41:03", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/6" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-38310", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetStaticRouteCfg." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/6", "refsource": "MISC", "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/6" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-38310", "datePublished": "2022-09-07T18:41:03", "dateReserved": "2022-08-15T00:00:00", "dateUpdated": "2024-08-03T10:54:03.172Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24164
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:49:09.018Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/4/4.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/FUN_000c2318." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/4/4.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24164", "datePublished": "2023-01-26T00:00:00", "dateReserved": "2023-01-23T00:00:00", "dateUpdated": "2024-08-02T10:49:09.018Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18730
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/ZIllR0/Routers/blob/master/Tenda/stack3.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.429Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack3.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027startIp\u0027 and \u0027endIp\u0027 parameters for a post request, each value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-28T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack3.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18730", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027startIp\u0027 and \u0027endIp\u0027 parameters for a post request, each value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack3.md", "refsource": "MISC", "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack3.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18730", "datePublished": "2018-10-28T00:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.429Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-38312
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/3 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:54:03.314Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetIpMacBind." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-07T18:41:06", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-38312", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetIpMacBind." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/3", "refsource": "MISC", "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/3" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-38312", "datePublished": "2022-09-07T18:41:06", "dateReserved": "2022-08-15T00:00:00", "dateUpdated": "2024-08-03T10:54:03.314Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2560
Vulnerability from cvelistv5
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257059 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257059 | signature, permissions-required | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/fromSysToolRestoreSet.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2560", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-18T15:36:33.032587Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-05T20:02:13.797Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:48.253Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257059 | Tenda AC18 SysToolRestoreSet fromSysToolRestoreSet cross-site request forgery", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257059" }, { "name": "VDB-257059 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257059" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/fromSysToolRestoreSet.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_backup (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic was found in Tenda AC18 15.03.05.05. Affected by this vulnerability is the function fromSysToolRestoreSet of the file /goform/SysToolRestoreSet. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-257059. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC18 15.03.05.05 wurde eine problematische Schwachstelle entdeckt. Hierbei betrifft es die Funktion fromSysToolRestoreSet der Datei /goform/SysToolRestoreSet. Dank der Manipulation mit unbekannten Daten kann eine cross-site request forgery-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-17T10:31:04.158Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257059 | Tenda AC18 SysToolRestoreSet fromSysToolRestoreSet cross-site request forgery", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257059" }, { "name": "VDB-257059 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257059" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/fromSysToolRestoreSet.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-16T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-16T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-16T07:59:40.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC18 SysToolRestoreSet fromSysToolRestoreSet cross-site request forgery" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2560", "datePublished": "2024-03-17T10:31:04.158Z", "dateReserved": "2024-03-16T06:54:30.955Z", "dateUpdated": "2024-08-05T20:02:13.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18729
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/ZIllR0/Routers/blob/master/Tenda/heapoverflow1.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.404Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/heapoverflow1.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a heap-based buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027mac\u0027 parameter for a post request, the value is directly used in a strcpy to a variable placed on the heap, which can leak sensitive information or even hijack program control flow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-28T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/heapoverflow1.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18729", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a heap-based buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027mac\u0027 parameter for a post request, the value is directly used in a strcpy to a variable placed on the heap, which can leak sensitive information or even hijack program control flow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ZIllR0/Routers/blob/master/Tenda/heapoverflow1.md", "refsource": "MISC", "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/heapoverflow1.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18729", "datePublished": "2018-10-28T00:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.404Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44177
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:47:05.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/RobinWang825/IoT_vuln/tree/main/Tenda/AC18/formWifiWpsStart" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function formWifiWpsStart." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/RobinWang825/IoT_vuln/tree/main/Tenda/AC18/formWifiWpsStart" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-44177", "datePublished": "2022-11-21T00:00:00", "dateReserved": "2022-10-30T00:00:00", "dateUpdated": "2024-08-03T13:47:05.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30477
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/4 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:48:36.391Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetClientState request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-26T15:26:42", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/4" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-30477", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetClientState request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/4", "refsource": "MISC", "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/4" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-30477", "datePublished": "2022-05-26T15:26:42", "dateReserved": "2022-05-09T00:00:00", "dateUpdated": "2024-08-03T06:48:36.391Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30472
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/1 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:48:36.429Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC Seris Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function fromAddressNat" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-26T15:21:13", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-30472", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC Seris Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function fromAddressNat" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/1", "refsource": "MISC", "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-30472", "datePublished": "2022-05-26T15:21:13", "dateReserved": "2022-05-09T00:00:00", "dateUpdated": "2024-08-03T06:48:36.429Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30474
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/5 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:48:36.343Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a heap overflow in the httpd module when handling /goform/saveParentControlInfo request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-26T15:23:08", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/5" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-30474", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a heap overflow in the httpd module when handling /goform/saveParentControlInfo request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/5", "refsource": "MISC", "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/5" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-30474", "datePublished": "2022-05-26T15:23:08", "dateReserved": "2022-05-09T00:00:00", "dateUpdated": "2024-08-03T06:48:36.343Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-38309
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/4 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:54:03.451Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetVirtualServerCfg." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-07T18:41:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/4" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-38309", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetVirtualServerCfg." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/4", "refsource": "MISC", "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/4" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-38309", "datePublished": "2022-09-07T18:41:01", "dateReserved": "2022-08-15T00:00:00", "dateUpdated": "2024-08-03T10:54:03.451Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18709
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-08/Tenda.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.371Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-08/Tenda.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"firewallEn\" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-27T22:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-08/Tenda.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18709", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"firewallEn\" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-08/Tenda.md", "refsource": "MISC", "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-08/Tenda.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18709", "datePublished": "2018-10-27T22:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.371Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2485
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.256892 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.256892 | signature, permissions-required | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/SetSpeedWan.md | exploit | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/setUsbUnload.md |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.709Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-256892 | Tenda AC18 SetSpeedWan formSetSpeedWan stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.256892" }, { "name": "VDB-256892 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.256892" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/SetSpeedWan.md" }, { "tags": [ "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/setUsbUnload.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2485", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-02T19:22:53.972031Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-02T19:23:30.656Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC18 15.03.05.05 and classified as critical. Affected by this issue is the function formSetSpeedWan of the file /goform/SetSpeedWan. The manipulation of the argument speed_dir leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256892. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC18 15.03.05.05 gefunden. Sie wurde als kritisch eingestuft. Dies betrifft die Funktion formSetSpeedWan der Datei /goform/SetSpeedWan. Durch das Beeinflussen des Arguments speed_dir mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-15T07:00:08.196Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-256892 | Tenda AC18 SetSpeedWan formSetSpeedWan stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.256892" }, { "name": "VDB-256892 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.256892" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/SetSpeedWan.md" }, { "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/setUsbUnload.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-15T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-15T01:47:29.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC18 SetSpeedWan formSetSpeedWan stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2485", "datePublished": "2024-03-15T07:00:08.196Z", "dateReserved": "2024-03-15T00:42:22.429Z", "dateUpdated": "2024-08-02T19:23:30.656Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-38314
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/1 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:54:02.822Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the urls parameter at /goform/saveParentControlInfo." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-07T18:40:52", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-38314", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the urls parameter at /goform/saveParentControlInfo." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/1", "refsource": "MISC", "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-38314", "datePublished": "2022-09-07T18:40:52", "dateReserved": "2022-08-15T00:00:00", "dateUpdated": "2024-08-03T10:54:02.822Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44178
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:47:05.709Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/RobinWang825/IoT_vuln/tree/main/Tenda/AC18/formWifiWpsOOB" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow. via function formWifiWpsOOB." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/RobinWang825/IoT_vuln/tree/main/Tenda/AC18/formWifiWpsOOB" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-44178", "datePublished": "2022-11-21T00:00:00", "dateReserved": "2022-10-30T00:00:00", "dateUpdated": "2024-08-03T13:47:05.709Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-16936
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/Iolop/Poc/tree/master/Router/Tenda | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/Iolop/Poc/tree/master/Router/Tenda" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-11-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory Traversal vulnerability in app_data_center on Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01, Ac9 ac9_kf_V15.03.05.19(6318_)_cn, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01, Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01, and Ac18 ac18_kf_V15.03.05.19(6318_)_cn devices allows remote unauthenticated attackers to read arbitrary files via a cgi-bin/luci/request?op=1\u0026path= URI that uses directory traversal sequences after a /usb/ substring." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-24T07:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/Iolop/Poc/tree/master/Router/Tenda" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-16936", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory Traversal vulnerability in app_data_center on Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01, Ac9 ac9_kf_V15.03.05.19(6318_)_cn, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01, Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01, and Ac18 ac18_kf_V15.03.05.19(6318_)_cn devices allows remote unauthenticated attackers to read arbitrary files via a cgi-bin/luci/request?op=1\u0026path= URI that uses directory traversal sequences after a /usb/ substring." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/Iolop/Poc/tree/master/Router/Tenda", "refsource": "MISC", "url": "https://github.com/Iolop/Poc/tree/master/Router/Tenda" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-16936", "datePublished": "2017-11-24T07:00:00", "dateReserved": "2017-11-24T00:00:00", "dateUpdated": "2024-08-05T20:43:59.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-30135
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:21:44.516Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/8/8.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 v15.03.05.19(6318_)_cn was discovered to contain a command injection vulnerability via the deviceName parameter in the setUsbUnload function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-05T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/8/8.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-30135", "datePublished": "2023-05-05T00:00:00", "dateReserved": "2023-04-07T00:00:00", "dateUpdated": "2024-08-02T14:21:44.516Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44174
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:47:05.581Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/RobinWang825/IoT_vuln/blob/main/Tenda/AC18/formSetDeviceName_05/Tenda_AC18_V15.03.05.05_Vuln_devName.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.05 is vulnerable to Buffer Overflow via function formSetDeviceName." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/RobinWang825/IoT_vuln/blob/main/Tenda/AC18/formSetDeviceName_05/Tenda_AC18_V15.03.05.05_Vuln_devName.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-44174", "datePublished": "2022-11-21T00:00:00", "dateReserved": "2022-10-30T00:00:00", "dateUpdated": "2024-08-03T13:47:05.581Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-40861
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC18/formSetQosBand.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:28:42.685Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC18/formSetQosBand.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 router V15.03.05.19 contains a stack overflow vulnerability in the formSetQosBand-\u003eFUN_0007db78 function with the request /goform/SetNetControlList/" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-23T14:37:09", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC18/formSetQosBand.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-40861", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC18 router V15.03.05.19 contains a stack overflow vulnerability in the formSetQosBand-\u003eFUN_0007db78 function with the request /goform/SetNetControlList/" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC18/formSetQosBand.md", "refsource": "MISC", "url": "https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC18/formSetQosBand.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-40861", "datePublished": "2022-09-23T14:37:09", "dateReserved": "2022-09-19T00:00:00", "dateUpdated": "2024-08-03T12:28:42.685Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-43260
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:26:02.815Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://drive.google.com/file/d/1elSFijqHselDzRNuawGfcHD4uL4N8_mM/view?usp=sharing" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19(6318) was discovered to contain a stack overflow via the time parameter in the fromSetSysTime function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-18T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://drive.google.com/file/d/1elSFijqHselDzRNuawGfcHD4uL4N8_mM/view?usp=sharing" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-43260", "datePublished": "2022-10-18T00:00:00", "dateReserved": "2022-10-17T00:00:00", "dateUpdated": "2024-08-03T13:26:02.815Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2559
Vulnerability from cvelistv5
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257058 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257058 | signature, permissions-required | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/fromSysToolReboot.md | exploit |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-2559", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-18T18:45:25.675349Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:22:21.132Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:46.983Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257058 | Tenda AC18 SysToolReboot fromSysToolReboot cross-site request forgery", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257058" }, { "name": "VDB-257058 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257058" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/fromSysToolReboot.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_backup (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as problematic has been found in Tenda AC18 15.03.05.05. Affected is the function fromSysToolReboot of the file /goform/SysToolReboot. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257058 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine problematische Schwachstelle in Tenda AC18 15.03.05.05 entdeckt. Dabei betrifft es die Funktion fromSysToolReboot der Datei /goform/SysToolReboot. Durch Beeinflussen mit unbekannten Daten kann eine cross-site request forgery-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-17T09:31:04.514Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257058 | Tenda AC18 SysToolReboot fromSysToolReboot cross-site request forgery", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257058" }, { "name": "VDB-257058 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257058" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/fromSysToolReboot.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-16T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-16T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-16T07:59:38.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC18 SysToolReboot fromSysToolReboot cross-site request forgery" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2559", "datePublished": "2024-03-17T09:31:04.514Z", "dateReserved": "2024-03-16T06:54:29.196Z", "dateUpdated": "2024-08-01T19:18:46.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2487
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.256894 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.256894 | signature, permissions-required | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetDeviceName_devName.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.605Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-256894 | Tenda AC18 SetOnlineDevName formSetDeviceName stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.256894" }, { "name": "VDB-256894 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.256894" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetDeviceName_devName.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2487", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-08T20:48:11.123358Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-08T20:48:48.983Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC18 15.03.05.05. It has been declared as critical. This vulnerability affects the function formSetDeviceName of the file /goform/SetOnlineDevName. The manipulation of the argument devName/mac leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-256894 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC18 15.03.05.05 wurde eine Schwachstelle ausgemacht. Sie wurde als kritisch eingestuft. Hierbei betrifft es die Funktion formSetDeviceName der Datei /goform/SetOnlineDevName. Dank der Manipulation des Arguments devName/mac mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-15T08:31:04.506Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-256894 | Tenda AC18 SetOnlineDevName formSetDeviceName stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.256894" }, { "name": "VDB-256894 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.256894" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetDeviceName_devName.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-15T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-15T01:47:41.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC18 SetOnlineDevName formSetDeviceName stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2487", "datePublished": "2024-03-15T08:31:04.506Z", "dateReserved": "2024-03-15T00:42:38.900Z", "dateUpdated": "2024-08-08T20:48:48.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24166
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:49:09.147Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/2/2.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/formWifiBasicSet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/2/2.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24166", "datePublished": "2023-01-26T00:00:00", "dateReserved": "2023-01-23T00:00:00", "dateUpdated": "2024-08-02T10:49:09.147Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10280
Vulnerability from cvelistv5
6.5 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.281555 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.281555 | signature, permissions-required | |
https://vuldb.com/?submit.426417 | third-party-advisory | |
https://github.com/JohenanLi/router_vuls/blob/main/websReadEvent/websReadEvent.md | exploit | |
https://www.tenda.com.cn/ | product |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Tenda | AC6 |
Version: 20241022 |
||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac6_firmware:15.03.06.23:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac6_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac8_firmware:16.03.34.06:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.06" } ] }, { "cpes": [ "cpe:2.3:a:tenda:ac8_firmware:16.03.34.09:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac8_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.34.09" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac10_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "16.03.48.23" }, { "status": "affected", "version": "16.03.48.19" }, { "status": "affected", "version": "16.03.48.20" }, { "status": "affected", "version": "16.03.48.13" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac1206_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.23" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac9_firmware:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac9_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.42" }, { "status": "affected", "version": "15.03.05.19\\(6318_\\)" }, { "status": "affected", "version": "15.03.05.14" }, { "status": "affected", "version": "15.03.2.13" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\):*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.19\\(6318\\)" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:2.0.1.9\\(1307\\):*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "2.0.1.9\\(1307\\)" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:1.0.0.16:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0.0.16" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac500_firmware:1.0.0.14:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac500_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "1.0.0.14" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac10u_firmware:15.03.06.48:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10u_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.48" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac10u_firmware:15.03.06.49:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac10u_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.49" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac7_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.06.44" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac15_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.18" } ] }, { "cpes": [ "cpe:2.3:o:tenda:ac15_firmware:15.03.05.19:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac15_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.19" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10280", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-23T17:28:19.760214Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-23T17:41:57.370Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC6", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC7", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC8", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC9", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC10", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC10U", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC15", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC500", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] }, { "product": "AC1206", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "20241022" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "minipython (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC6, AC7, AC8, AC9, AC10, AC10U, AC15, AC18, AC500 and AC1206 up to 20241022. It has been rated as problematic. This issue affects the function websReadEvent of the file /goform/GetIPTV. The manipulation of the argument Content-Length leads to null pointer dereference. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC6, AC7, AC8, AC9, AC10, AC10U, AC15, AC18, AC500 and AC1206 bis 20241022 ausgemacht. Sie wurde als problematisch eingestuft. Davon betroffen ist die Funktion websReadEvent der Datei /goform/GetIPTV. Durch Beeinflussen des Arguments Content-Length mit unbekannten Daten kann eine null pointer dereference-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.8, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-476", "description": "NULL Pointer Dereference", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-23T13:31:07.315Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-281555 | Tenda AC6/AC7/AC8/AC9/AC10/AC10U/AC15/AC18/AC500/AC1206 GetIPTV websReadEvent null pointer dereference", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.281555" }, { "name": "VDB-281555 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.281555" }, { "name": "Submit #426417 | Tenda AC8v4 V16.03.34.06 NULL Pointer Dereference", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.426417" }, { "tags": [ "exploit" ], "url": "https://github.com/JohenanLi/router_vuls/blob/main/websReadEvent/websReadEvent.md" }, { "tags": [ "product" ], "url": "https://www.tenda.com.cn/" } ], "timeline": [ { "lang": "en", "time": "2024-10-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-10-23T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-10-23T08:07:55.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC6/AC7/AC8/AC9/AC10/AC10U/AC15/AC18/AC500/AC1206 GetIPTV websReadEvent null pointer dereference" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-10280", "datePublished": "2024-10-23T13:31:07.315Z", "dateReserved": "2024-10-23T06:02:03.363Z", "dateUpdated": "2024-10-23T17:41:57.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18727
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/ZIllR0/Routers/blob/master/Tenda/stack1.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.390Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack1.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027deviceList\u0027 parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-28T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack1.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18727", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027deviceList\u0027 parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack1.md", "refsource": "MISC", "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack1.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18727", "datePublished": "2018-10-28T00:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-38313
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/2 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:54:03.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the time parameter at /goform/saveParentControlInfo." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-07T18:41:07", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-38313", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the time parameter at /goform/saveParentControlInfo." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/2", "refsource": "MISC", "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-38313", "datePublished": "2022-09-07T18:41:07", "dateReserved": "2022-08-15T00:00:00", "dateUpdated": "2024-08-03T10:54:03.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24170
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:49:09.122Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/3/3.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/fromSetWirelessRepeat." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/3/3.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24170", "datePublished": "2023-01-26T00:00:00", "dateReserved": "2023-01-23T00:00:00", "dateUpdated": "2024-08-02T10:49:09.122Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2490
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.256897 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.256897 | signature, permissions-required | |
https://github.com/Emilytutu/IoT-vulnerable/blob/main/Tenda/AC18/setSchedWifi_end.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2490", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-07-16T21:05:16.681190Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-16T21:05:39.904Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:46.467Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-256897 | Tenda AC18 openSchedWifi setSchedWifi stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.256897" }, { "name": "VDB-256897 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.256897" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/Emilytutu/IoT-vulnerable/blob/main/Tenda/AC18/setSchedWifi_end.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Tenda AC18 15.03.05.05. Affected by this vulnerability is the function setSchedWifi of the file /goform/openSchedWifi. The manipulation of the argument schedStartTime/schedEndTime leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256897 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "In Tenda AC18 15.03.05.05 wurde eine kritische Schwachstelle entdeckt. Betroffen ist die Funktion setSchedWifi der Datei /goform/openSchedWifi. Durch die Manipulation des Arguments schedStartTime/schedEndTime mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-15T09:31:04.121Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-256897 | Tenda AC18 openSchedWifi setSchedWifi stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.256897" }, { "name": "VDB-256897 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.256897" }, { "tags": [ "exploit" ], "url": "https://github.com/Emilytutu/IoT-vulnerable/blob/main/Tenda/AC18/setSchedWifi_end.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-15T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-15T01:48:09.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC18 openSchedWifi setSchedWifi stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2490", "datePublished": "2024-03-15T09:31:04.121Z", "dateReserved": "2024-03-15T00:43:05.939Z", "dateUpdated": "2024-08-01T19:18:46.467Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18728
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/ZIllR0/Routers/blob/master/Tenda/rce1.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.397Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/rce1.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC9 V15.03.05.19(6318)_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. They allow remote code execution via shell metacharacters in the usbName field to the __fastcall function with a POST request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-28T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/rce1.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18728", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC9 V15.03.05.19(6318)_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. They allow remote code execution via shell metacharacters in the usbName field to the __fastcall function with a POST request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ZIllR0/Routers/blob/master/Tenda/rce1.md", "refsource": "MISC", "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/rce1.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18728", "datePublished": "2018-10-28T00:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.397Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-38311
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/5 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T10:54:03.439Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the time parameter at /goform/PowerSaveSet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-07T18:41:05", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/5" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-38311", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the time parameter at /goform/PowerSaveSet." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/5", "refsource": "MISC", "url": "https://github.com/rickytriky/NWPU_Projct/tree/main/Tenda/AC18/5" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-38311", "datePublished": "2022-09-07T18:41:05", "dateReserved": "2022-08-15T00:00:00", "dateUpdated": "2024-08-03T10:54:03.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18708
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/Tenda.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.428Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/Tenda.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"page\" parameter of the function \"fromAddressNat\" for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-27T22:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/Tenda.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18708", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router\u0027s web server -- httpd. When processing the \"page\" parameter of the function \"fromAddressNat\" for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/Tenda.md", "refsource": "MISC", "url": "https://github.com/zsjevilhex/iot/blob/master/route/tenda/tenda-05/Tenda.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18708", "datePublished": "2018-10-27T22:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.428Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-18732
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/ZIllR0/Routers/blob/master/Tenda/stack2.md | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:16:00.422Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack2.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027ntpServer\u0027 parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-28T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack2.md" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-18732", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router\u0027s web server -- httpd. While processing the \u0027ntpServer\u0027 parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack2.md", "refsource": "MISC", "url": "https://github.com/ZIllR0/Routers/blob/master/Tenda/stack2.md" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-18732", "datePublished": "2018-10-28T00:00:00", "dateReserved": "2018-10-27T00:00:00", "dateUpdated": "2024-08-05T11:16:00.422Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44172
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:47:05.510Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/RobinWang825/IoT_vuln/blob/main/Tenda/AC18/R7WebsSecurityHandler/Tenda_AC18_V15.03.05.19_Vuln_password.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function R7WebsSecurityHandler." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/RobinWang825/IoT_vuln/blob/main/Tenda/AC18/R7WebsSecurityHandler/Tenda_AC18_V15.03.05.19_Vuln_password.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-44172", "datePublished": "2022-11-21T00:00:00", "dateReserved": "2022-10-30T00:00:00", "dateUpdated": "2024-08-03T13:47:05.510Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24165
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:49:09.016Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/7/7.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/initIpAddrInfo." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/7/7.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24165", "datePublished": "2023-01-26T00:00:00", "dateReserved": "2023-01-23T00:00:00", "dateUpdated": "2024-08-02T10:49:09.016Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24169
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:49:09.058Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/6/6.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/FUN_0007343c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/6/6.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24169", "datePublished": "2023-01-26T00:00:00", "dateReserved": "2023-01-23T00:00:00", "dateUpdated": "2024-08-02T10:49:09.058Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2854
Vulnerability from cvelistv5
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257778 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257778 | signature, permissions-required | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetSambaConf.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:42.155Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257778 | Tenda AC18 setsambacfg formSetSambaConf os command injection", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257778" }, { "name": "VDB-257778 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257778" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetSambaConf.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2854", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-12T15:18:49.243040Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-12T18:05:25.479Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "wxhwxhwxh_miemie (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Tenda AC18 15.03.05.05. Affected is the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in Tenda AC18 15.03.05.05 entdeckt. Dabei betrifft es die Funktion formSetSambaConf der Datei /goform/setsambacfg. Durch Manipulation des Arguments usbName mit unbekannten Daten kann eine os command injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "CWE-78 OS Command Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-24T05:31:04.168Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257778 | Tenda AC18 setsambacfg formSetSambaConf os command injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257778" }, { "name": "VDB-257778 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257778" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetSambaConf.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-23T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-23T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-23T06:52:29.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC18 setsambacfg formSetSambaConf os command injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2854", "datePublished": "2024-03-24T05:31:04.168Z", "dateReserved": "2024-03-23T05:47:26.896Z", "dateUpdated": "2024-08-12T18:05:25.479Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44180
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:47:05.579Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/RobinWang825/IoT_vuln/tree/main/Tenda/AC18/addWifiMacFilter" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function addWifiMacFilter." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/RobinWang825/IoT_vuln/tree/main/Tenda/AC18/addWifiMacFilter" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-44180", "datePublished": "2022-11-21T00:00:00", "dateReserved": "2022-10-30T00:00:00", "dateUpdated": "2024-08-03T13:47:05.579Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2489
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.256896 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.256896 | signature, permissions-required | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetQosBand.md | exploit |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2489", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-18T13:50:37.546517Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-19T17:15:31.415Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.495Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-256896 | Tenda AC18 SetNetControlList formSetQosBand stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.256896" }, { "name": "VDB-256896 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.256896" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetQosBand.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Tenda AC18 15.03.05.05. Affected is the function formSetQosBand of the file /goform/SetNetControlList. The manipulation of the argument list leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256896. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Es wurde eine kritische Schwachstelle in Tenda AC18 15.03.05.05 entdeckt. Hiervon betroffen ist die Funktion formSetQosBand der Datei /goform/SetNetControlList. Mit der Manipulation des Arguments list mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk angegangen werden. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-15T09:00:10.441Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-256896 | Tenda AC18 SetNetControlList formSetQosBand stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.256896" }, { "name": "VDB-256896 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.256896" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetQosBand.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-15T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-15T01:48:03.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC18 SetNetControlList formSetQosBand stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2489", "datePublished": "2024-03-15T09:00:10.441Z", "dateReserved": "2024-03-15T00:43:00.217Z", "dateUpdated": "2024-08-01T19:11:53.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44171
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:47:05.722Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/RobinWang825/IoT_vuln/blob/main/Tenda/AC18/fast_setting_wifi_set/Tenda_AC18_V15.03.05.19_Vuln_timeZone.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function form_fast_setting_wifi_set." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/RobinWang825/IoT_vuln/blob/main/Tenda/AC18/fast_setting_wifi_set/Tenda_AC18_V15.03.05.19_Vuln_timeZone.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-44171", "datePublished": "2022-11-21T00:00:00", "dateReserved": "2022-10-30T00:00:00", "dateUpdated": "2024-08-03T13:47:05.722Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-30475
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/3 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:48:36.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/WifiExtraSet request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-26T15:24:38", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/3" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-30475", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/WifiExtraSet request." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/3", "refsource": "MISC", "url": "https://github.com/lcyfrank/VulnRepo/tree/master/IoT/Tenda/3" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-30475", "datePublished": "2022-05-26T15:24:38", "dateReserved": "2022-05-09T00:00:00", "dateUpdated": "2024-08-03T06:48:36.340Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2547
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257000 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257000 | signature, permissions-required | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/R7WebsSecurityHandler.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:48.212Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257000 | Tenda AC18 R7WebsSecurityHandler stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257000" }, { "name": "VDB-257000 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257000" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/R7WebsSecurityHandler.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2547", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-21T15:14:45.903222Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-21T15:16:52.674Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_backup (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC18 15.03.05.05 and classified as critical. Affected by this issue is the function R7WebsSecurityHandler. The manipulation of the argument password leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257000. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC18 15.03.05.05 gefunden. Sie wurde als kritisch eingestuft. Davon betroffen ist die Funktion R7WebsSecurityHandler. Durch das Manipulieren des Arguments password mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-17T03:31:03.829Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257000 | Tenda AC18 R7WebsSecurityHandler stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257000" }, { "name": "VDB-257000 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257000" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/R7WebsSecurityHandler.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-15T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-15T21:09:51.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC18 R7WebsSecurityHandler stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2547", "datePublished": "2024-03-17T03:31:03.829Z", "dateReserved": "2024-03-15T20:04:28.272Z", "dateUpdated": "2024-08-21T15:16:52.674Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2558
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.257057 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.257057 | signature, permissions-required | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formexeCommand.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:47.827Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-257057 | Tenda AC18 execCommand formexeCommand stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.257057" }, { "name": "VDB-257057 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.257057" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formexeCommand.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2558", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-18T15:37:52.626613Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-02T17:32:11.576Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr_backup (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC18 15.03.05.05. It has been rated as critical. This issue affects the function formexeCommand of the file /goform/execCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-257057 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC18 15.03.05.05 ausgemacht. Sie wurde als kritisch eingestuft. Dies betrifft die Funktion formexeCommand der Datei /goform/execCommand. Durch das Beeinflussen des Arguments cmdinput mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-17T09:00:07.516Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-257057 | Tenda AC18 execCommand formexeCommand stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.257057" }, { "name": "VDB-257057 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.257057" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formexeCommand.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-16T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-16T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-16T07:59:36.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC18 execCommand formexeCommand stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2558", "datePublished": "2024-03-17T09:00:07.516Z", "dateReserved": "2024-03-16T06:54:24.270Z", "dateUpdated": "2024-08-02T17:32:11.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-24167
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:49:08.995Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/1/1.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via /goform/add_white_node." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-26T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/DrizzlingSun/Tenda/blob/main/AC18/1/1.md" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2023-24167", "datePublished": "2023-01-26T00:00:00", "dateReserved": "2023-01-23T00:00:00", "dateUpdated": "2024-08-02T10:49:08.995Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-44176
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T13:47:05.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/RobinWang825/IoT_vuln/tree/main/Tenda/AC18/fromSetRouteStatic" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Tenda AC18 V15.03.05.19 is vulnerable to Buffer Overflow via function fromSetRouteStatic." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-21T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://github.com/RobinWang825/IoT_vuln/tree/main/Tenda/AC18/fromSetRouteStatic" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-44176", "datePublished": "2022-11-21T00:00:00", "dateReserved": "2022-10-30T00:00:00", "dateUpdated": "2024-08-03T13:47:05.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2486
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.256893 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.256893 | signature, permissions-required | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formQuickIndex.md | exploit |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-2486", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-03-15T19:13:56.363699Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-05T17:22:19.417Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-256893 | Tenda AC18 QuickIndex formQuickIndex stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.256893" }, { "name": "VDB-256893 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.256893" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formQuickIndex.md" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC18 15.03.05.05. It has been classified as critical. This affects the function formQuickIndex of the file /goform/QuickIndex. The manipulation of the argument PPPOEPassword leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-256893 was assigned to this vulnerability." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Tenda AC18 15.03.05.05 ausgemacht. Sie wurde als kritisch eingestuft. Dabei betrifft es die Funktion formQuickIndex der Datei /goform/QuickIndex. Durch Beeinflussen des Arguments PPPOEPassword mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-15T08:00:06.524Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-256893 | Tenda AC18 QuickIndex formQuickIndex stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.256893" }, { "name": "VDB-256893 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.256893" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formQuickIndex.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-15T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-15T01:47:36.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC18 QuickIndex formQuickIndex stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2486", "datePublished": "2024-03-15T08:00:06.524Z", "dateReserved": "2024-03-15T00:42:32.950Z", "dateUpdated": "2024-08-01T19:11:53.562Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2488
Vulnerability from cvelistv5
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.256895 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.256895 | signature, permissions-required | |
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetPPTPServer.md | exploit |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "VDB-256895 | Tenda AC18 SetPptpServerCfg formSetPPTPServer stack-based overflow", "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.256895" }, { "name": "VDB-256895 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.256895" }, { "tags": [ "exploit", "x_transferred" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetPPTPServer.md" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ac18_firmware", "vendor": "tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2488", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-21T15:19:24.932211Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-21T15:21:16.841Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "AC18", "vendor": "Tenda", "versions": [ { "status": "affected", "version": "15.03.05.05" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "yhryhryhr (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Tenda AC18 15.03.05.05. It has been rated as critical. This issue affects the function formSetPPTPServer of the file /goform/SetPptpServerCfg. The manipulation of the argument startIP leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256895. NOTE: The vendor was contacted early about this disclosure but did not respond in any way." }, { "lang": "de", "value": "Eine Schwachstelle wurde in Tenda AC18 15.03.05.05 ausgemacht. Sie wurde als kritisch eingestuft. Davon betroffen ist die Funktion formSetPPTPServer der Datei /goform/SetPptpServerCfg. Dank Manipulation des Arguments startIP mit unbekannten Daten kann eine stack-based buffer overflow-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV3_1": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 9, "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121 Stack-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-15T09:00:08.823Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-256895 | Tenda AC18 SetPptpServerCfg formSetPPTPServer stack-based overflow", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.256895" }, { "name": "VDB-256895 | CTI Indicators (IOB, IOC, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.256895" }, { "tags": [ "exploit" ], "url": "https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC18/formSetPPTPServer.md" } ], "timeline": [ { "lang": "en", "time": "2024-03-15T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-03-15T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-03-15T01:47:57.000Z", "value": "VulDB entry last update" } ], "title": "Tenda AC18 SetPptpServerCfg formSetPPTPServer stack-based overflow" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2024-2488", "datePublished": "2024-03-15T09:00:08.823Z", "dateReserved": "2024-03-15T00:42:54.142Z", "dateUpdated": "2024-08-21T15:21:16.841Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }