Tenda F1203 2.0.1.6 /goform/execCommand R7WebsSecurityHandler password buffer overflow

Une vulnérabilité qui a été classée critique a été trouvée dans Tenda F1203 2.0.1.6. Affecté par cette vulnérabilité est la fonction R7WebsSecurityHandler du fichier /goform/execCommand. A cause de la manipulation du paramètre password avec une valeur d'entrée inconnue mène à une vulnérabilité de classe buffer overflow. La notice d'information est disponible en téléchargement sur github.com. Cette vulnérabilité est connue comme CVE-2024-2976. L'attaque peut être lancée à distance. Des details techniques sont connus. Il est déclaré comme proof-of-concept. L'exploit est disponible au téléchargment sur github.com. Une solution envisageable a été publiée même avant, et non après après la publication de la vulnérabilité.

Domaine27/03/2024 08:0905/05/2024 15:1105/05/2024 15:18
vendorTendaTendaTenda
nameF1203F1203F1203
version2.0.1.62.0.1.62.0.1.6
file/goform/execCommand/goform/execCommand/goform/execCommand
functionR7WebsSecurityHandlerR7WebsSecurityHandlerR7WebsSecurityHandler
argumentpasswordpasswordpassword
cwe121 (buffer overflow)121 (buffer overflow)121 (buffer overflow)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cHHH
cvss3_vuldb_iHHH
cvss3_vuldb_aHHH
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/R7WebsSecurityHandler.mdhttps://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/R7WebsSecurityHandler.mdhttps://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/R7WebsSecurityHandler.md
availability111
publicity111
urlhttps://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/R7WebsSecurityHandler.mdhttps://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/R7WebsSecurityHandler.mdhttps://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/F/F1203/R7WebsSecurityHandler.md
cveCVE-2024-2976CVE-2024-2976CVE-2024-2976
responsibleVulDBVulDBVulDB
response_summaryThe vendor was contacted early about this disclosure but did not respond in any way.The vendor was contacted early about this disclosure but did not respond in any way.The vendor was contacted early about this disclosure but did not respond in any way.
date1711494000 (27/03/2024)1711494000 (27/03/2024)1711494000 (27/03/2024)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciCCC
cvss2_vuldb_iiCCC
cvss2_vuldb_aiCCC
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss4_vuldb_avNNN
cvss4_vuldb_acLLL
cvss4_vuldb_uiNNN
cvss4_vuldb_vcHHH
cvss4_vuldb_viHHH
cvss4_vuldb_vaHHH
cvss4_vuldb_ePPP
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss4_vuldb_atNNN
cvss4_vuldb_prLLL
cvss4_vuldb_scNNN
cvss4_vuldb_siNNN
cvss4_vuldb_saNNN
cvss2_vuldb_basescore9.09.09.0
cvss2_vuldb_tempscore7.77.77.7
cvss3_vuldb_basescore8.88.88.8
cvss3_vuldb_tempscore8.08.08.0
cvss3_meta_basescore8.88.88.8
cvss3_meta_tempscore8.08.08.4
cvss4_vuldb_bscore8.78.78.7
cvss4_vuldb_btscore7.47.47.4
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1711494000 (27/03/2024)1711494000 (27/03/2024)
cve_nvd_summaryA vulnerability was found in Tenda F1203 2.0.1.6. It has been declared as critical. Affected by this vulnerability is the function R7WebsSecurityHandler of the file /goform/execCommand. The manipulation of the argument password leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258145 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.A vulnerability was found in Tenda F1203 2.0.1.6. It has been declared as critical. Affected by this vulnerability is the function R7WebsSecurityHandler of the file /goform/execCommand. The manipulation of the argument password leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258145 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
cve_cnaVulDB
cvss2_nvd_basescore9.0
cvss3_cna_basescore8.8
cvss2_nvd_avN
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciC
cvss2_nvd_iiC
cvss2_nvd_aiC
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cH
cvss3_cna_iH
cvss3_cna_aH

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!