Vulnerability CVE-2024-10130


Published: 2024-10-18   Modified: 2024-10-19

Description:
A vulnerability classified as critical was found in Tenda AC8 16.03.34.06. This vulnerability affects the function formSetRebootTimer of the file /goform/SetSysAutoRebbotCfg. The manipulation of the argument rebootTime leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.

Type:

CWE-121

(Stack-based Buffer Overflow)

 References:
https://vuldb.com/?id.280918
https://vuldb.com/?ctiid.280918
https://vuldb.com/?submit.422141
https://github.com/JohenanLi/router_vuls/blob/main/ac8v4/FUN_004a8838.md
https://www.tenda.com.cn/

Copyright 2024, cxsecurity.com

 

Back to Top