ID

VAR-202407-0745


CVE

CVE-2024-33180


TITLE

Tenda  of  AC18  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-004512

DESCRIPTION

Tenda AC18 V15.03.3.10_EN was discovered to contain a stack-based buffer overflow vulnerability via the deviceId parameter at ip/goform/saveParentControlInfo. Tenda of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2024-33180 // JVNDB: JVNDB-2024-004512

AFFECTED PRODUCTS

vendor:tendacnmodel:ac18scope:eqversion:15.03.3.10

Trust: 1.0

vendor:tendamodel:ac18scope: - version: -

Trust: 0.8

vendor:tendamodel:ac18scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ac18scope:eqversion:ac18 firmware 15.03.3.10

Trust: 0.8

sources: JVNDB: JVNDB-2024-004512 // NVD: CVE-2024-33180

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2024-33180
value: CRITICAL

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2024-33180
value: CRITICAL

Trust: 1.0

NVD: CVE-2024-33180
value: CRITICAL

Trust: 0.8

nvd@nist.gov: CVE-2024-33180
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2024-33180
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-004512 // NVD: CVE-2024-33180 // NVD: CVE-2024-33180

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-004512 // NVD: CVE-2024-33180

EXTERNAL IDS

db:NVDid:CVE-2024-33180

Trust: 2.6

db:JVNDBid:JVNDB-2024-004512

Trust: 0.8

sources: JVNDB: JVNDB-2024-004512 // NVD: CVE-2024-33180

REFERENCES

url:https://palm-vertebra-fe9.notion.site/saveparentcontrolinfo_1-7c9695d0251945ae8006db705b9b80ac

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-33180

Trust: 0.8

sources: JVNDB: JVNDB-2024-004512 // NVD: CVE-2024-33180

SOURCES

db:JVNDBid:JVNDB-2024-004512
db:NVDid:CVE-2024-33180

LAST UPDATE DATE

2024-08-14T14:36:11.752000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-004512date:2024-07-22T05:25:00
db:NVDid:CVE-2024-33180date:2024-08-01T13:51:44.097

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-004512date:2024-07-22T00:00:00
db:NVDid:CVE-2024-33180date:2024-07-16T16:15:04.767