Lucene search

K
cve[email protected]CVE-2024-30621
HistoryApr 02, 2024 - 2:15 p.m.

CVE-2024-30621

2024-04-0214:15:08
CWE-787
web.nvd.nist.gov
34
tenda ax1803 v1.0.0.1
stack overflow
servername parameter
fromadvsetmacmtuwan

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

47.3%

Tenda AX1803 v1.0.0.1 contains a stack overflow via the serverName parameter in the function fromAdvSetMacMtuWan.

Affected configurations

NVD
Node
tendaax1803_firmwareMatch1.0.0.1
AND
tendaax1803Match-

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

47.3%

Related for CVE-2024-30621