Vulnerability CVE-2024-4249


Published: 2024-04-27

Description:
A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been classified as critical. Affected is the function formwrlSSIDget of the file /goform/wifiSSIDget. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-262140. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Type:

CWE-121

(Stack-based Buffer Overflow)

 References:
https://vuldb.com/?id.262140
https://vuldb.com/?ctiid.262140
https://vuldb.com/?submit.319834
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/i/i21/formwrlSSIDget.md

Copyright 2024, cxsecurity.com

 

Back to Top