CVE-2024-2852

A vulnerability was found in Tenda AC15 15.03.20_multi. It has been declared as critical. This vulnerability affects the function saveParentControlInfo of the file /goform/saveParentControlInfo. The manipulation of the argument urls leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257776. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:ac15_firmware:15.03.20_multi:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac15:1.0:*:*:*:*:*:*:*

History

26 Mar 2024, 03:15

Type Values Removed Values Added
First Time Tenda ac15
Tenda
Tenda ac15 Firmware
CVSS v2 : 9.0
v3 : 8.8
v2 : 9.0
v3 : 9.8
References () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/saveParentControlInfo_urls.md - () https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/saveParentControlInfo_urls.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.257776 - () https://vuldb.com/?ctiid.257776 - Permissions Required
References () https://vuldb.com/?id.257776 - () https://vuldb.com/?id.257776 - Third Party Advisory
Summary
  • (es) Se encontró una vulnerabilidad en Tenda AC15 15.03.20_multi. Ha sido declarada crítica. Esta vulnerabilidad afecta a la función saveParentControlInfo del archivo /goform/saveParentControlInfo. La manipulación de las URL de argumentos conduce a un desbordamiento de búfer en la región stack de la memoria. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-257776. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
CPE cpe:2.3:h:tenda:ac15:1.0:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac15_firmware:15.03.20_multi:*:*:*:*:*:*:*

24 Mar 2024, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-03-24 05:15

Updated : 2024-04-11 01:25


NVD link : CVE-2024-2852

Mitre link : CVE-2024-2852

CVE.ORG link : CVE-2024-2852


JSON object : View

Products Affected

tenda

  • ac15_firmware
  • ac15
CWE
CWE-121

Stack-based Buffer Overflow