ID

VAR-202407-0779


CVE

CVE-2024-35338


TITLE

Tenda  of  i29  Vulnerability related to use of hardcoded credentials in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-004508

DESCRIPTION

Tenda i29V1.0 V1.0.0.5 was discovered to contain a hardcoded password for root. Tenda of i29 A vulnerability exists in the firmware regarding the use of hardcoded credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Tenda i29 is a wireless router from China's Tenda company. Attackers can exploit this vulnerability to bypass authentication

Trust: 2.16

sources: NVD: CVE-2024-35338 // JVNDB: JVNDB-2024-004508 // CNVD: CNVD-2024-33907

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-33907

AFFECTED PRODUCTS

vendor:tendacnmodel:i29scope:eqversion:1.0.0.5

Trust: 1.0

vendor:tendamodel:i29scope:eqversion: -

Trust: 0.8

vendor:tendamodel:i29scope:eqversion:i29 firmware 1.0.0.5

Trust: 0.8

vendor:tendamodel:i29scope: - version: -

Trust: 0.8

vendor:tendamodel:i29scope:eqversion:v1.0.0.5

Trust: 0.6

sources: CNVD: CNVD-2024-33907 // JVNDB: JVNDB-2024-004508 // NVD: CVE-2024-35338

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2024-35338
value: CRITICAL

Trust: 1.0

134c704f-9b21-4f2e-91b3-4a467353bcc0: CVE-2024-35338
value: CRITICAL

Trust: 1.0

NVD: CVE-2024-35338
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2024-33907
value: HIGH

Trust: 0.6

CNVD: CNVD-2024-33907
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2024-35338
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2024-35338
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2024-33907 // JVNDB: JVNDB-2024-004508 // NVD: CVE-2024-35338 // NVD: CVE-2024-35338

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.0

problemtype:Use hard-coded credentials (CWE-798) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-004508 // NVD: CVE-2024-35338

EXTERNAL IDS

db:NVDid:CVE-2024-35338

Trust: 3.2

db:JVNDBid:JVNDB-2024-004508

Trust: 0.8

db:CNVDid:CNVD-2024-33907

Trust: 0.6

sources: CNVD: CNVD-2024-33907 // JVNDB: JVNDB-2024-004508 // NVD: CVE-2024-35338

REFERENCES

url:https://palm-vertebra-fe9.notion.site/hardcode_i29-e1ed38dde00145d9a6be1ad2b4581259

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-35338

Trust: 1.4

sources: CNVD: CNVD-2024-33907 // JVNDB: JVNDB-2024-004508 // NVD: CVE-2024-35338

SOURCES

db:CNVDid:CNVD-2024-33907
db:JVNDBid:JVNDB-2024-004508
db:NVDid:CVE-2024-35338

LAST UPDATE DATE

2024-08-14T14:48:24.587000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-33907date:2024-07-30T00:00:00
db:JVNDBid:JVNDB-2024-004508date:2024-07-22T05:25:00
db:NVDid:CVE-2024-35338date:2024-08-01T13:52:35.817

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-33907date:2024-07-26T00:00:00
db:JVNDBid:JVNDB-2024-004508date:2024-07-22T00:00:00
db:NVDid:CVE-2024-35338date:2024-07-16T16:15:04.933