CVE-2024-4495

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in Tenda i21 1.0.0.14(4656) and classified as critical. Affected by this issue is the function formWifiMacFilterGet. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263084. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2024-4495
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-05-05T05:31:04.418Z
  • Last Modified Date
  • 2024-05-05T05:31:04.418Z
References
Reference URL Reference Tags
https://vuldb.com/?id.263084 vdb-entry technical-description
https://vuldb.com/?ctiid.263084 signature permissions-required
https://vuldb.com/?submit.323605 third-party-advisory
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/i/i21/formWifiMacFilterGet.md exploit
History
Created Old Value New Value Data Type Notes
2024-06-23 22:00:47 Added to TrackCVE