Vulnerability CVE-2024-4248


Published: 2024-04-27

Description:
A vulnerability was found in Tenda i21 1.0.0.14(4656) and classified as critical. This issue affects the function formQosManage_user. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-262139. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Type:

CWE-121

(Stack-based Buffer Overflow)

 References:
https://vuldb.com/?id.262139
https://vuldb.com/?ctiid.262139
https://vuldb.com/?submit.319833
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/i/i21/formQosManage_user.md

Copyright 2024, cxsecurity.com

 

Back to Top