CVE-2024-4169

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in Tenda 4G300 1.01.42. It has been declared as critical. This vulnerability affects the function sub_42775C/sub_4279CC. The manipulation of the argument page leads to stack-based buffer overflow. The attack can be initiated remotely. The identifier of this vulnerability is VDB-261988. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2024-4169
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-04-25T12:31:04.756Z
  • Last Modified Date
  • 2024-06-04T17:55:55.670Z
References
Reference URL Reference Tags
https://vuldb.com/?id.261988 vdb-entry technical-description
https://vuldb.com/?ctiid.261988 signature permissions-required
https://vuldb.com/?submit.318988 third-party-advisory
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/G3/4G300/sub_42775C.md related
History
Created Old Value New Value Data Type Notes
2024-06-23 22:04:16 Added to TrackCVE