Lucene search

K
cve[email protected]CVE-2024-2856
HistoryMar 24, 2024 - 7:15 a.m.

CVE-2024-2856

2024-03-2407:15:08
CWE-121
web.nvd.nist.gov
32
vulnerability
tenda ac10
critical
stack-based buffer overflow
remote attack
public exploit
vdb-257780
nvd.

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

38.7%

A vulnerability, which was classified as critical, has been found in Tenda AC10 16.03.10.13/16.03.10.20. Affected by this issue is the function fromSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument timeZone leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257780. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Affected configurations

Vulners
NVD
Node
tendaac10Match16.03.10.13
OR
tendaac10Match16.03.10.20
VendorProductVersionCPE
tendaac1016.03.10.13cpe:2.3:h:tenda:ac10:16.03.10.13:*:*:*:*:*:*:*
tendaac1016.03.10.20cpe:2.3:h:tenda:ac10:16.03.10.20:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Tenda",
    "product": "AC10",
    "versions": [
      {
        "version": "16.03.10.13",
        "status": "affected"
      },
      {
        "version": "16.03.10.20",
        "status": "affected"
      }
    ]
  }
]

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

6.8 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

38.7%

Related for CVE-2024-2856