ID

VAR-202404-0124


CVE

CVE-2024-3882


TITLE

Tenda W30E fromRouteStatic function buffer overflow vulnerability

Trust: 0.6

sources: CNVD: CNVD-2024-18608

DESCRIPTION

A vulnerability was found in Tenda W30E 1.0.1.25(633). It has been classified as critical. Affected is the function fromRouteStatic of the file /goform/fromRouteStatic. The manipulation of the argument page leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-260916. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. The vulnerability is caused by the parameter page of the fromRouteStatic function of /goform/fromRouteStatic failing to correctly verify the length of the input data. Remote attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service attack

Trust: 1.44

sources: NVD: CVE-2024-3882 // CNVD: CNVD-2024-18608

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-18608

AFFECTED PRODUCTS

vendor:tendamodel:w30escope:eqversion:1.0.1.25(633)

Trust: 0.6

sources: CNVD: CNVD-2024-18608

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2024-3882
value: HIGH

Trust: 1.0

CNVD: CNVD-2024-18608
value: HIGH

Trust: 0.6

cna@vuldb.com:
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

CNVD: CNVD-2024-18608
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com:
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2024-18608 // NVD: CVE-2024-3882

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

sources: NVD: CVE-2024-3882

EXTERNAL IDS

db:NVDid:CVE-2024-3882

Trust: 1.6

db:VULDBid:260916

Trust: 1.0

db:CNVDid:CNVD-2024-18608

Trust: 0.6

sources: CNVD: CNVD-2024-18608 // NVD: CVE-2024-3882

REFERENCES

url:https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/w30e/fromroutestatic.md

Trust: 1.0

url:https://vuldb.com/?ctiid.260916

Trust: 1.0

url:https://vuldb.com/?id.260916

Trust: 1.0

url:https://vuldb.com/?submit.312825

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2024-3882

Trust: 0.6

sources: CNVD: CNVD-2024-18608 // NVD: CVE-2024-3882

SOURCES

db:CNVDid:CNVD-2024-18608
db:NVDid:CVE-2024-3882

LAST UPDATE DATE

2024-04-20T23:18:11.049000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-18608date:2024-04-19T00:00:00
db:NVDid:CVE-2024-3882date:2024-04-17T12:48:31.863

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-18608date:2024-04-19T00:00:00
db:NVDid:CVE-2024-3882date:2024-04-16T20:15:10.523