CVE-2024-4497

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. This vulnerability affects the function formexeCommand. The manipulation of the argument cmdinput leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-263086 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2024-4497
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-05-05T06:31:04.218Z
  • Last Modified Date
  • 2024-06-04T17:54:14.378Z
References
Reference URL Reference Tags
https://vuldb.com/?id.263086 vdb-entry technical-description
https://vuldb.com/?ctiid.263086 signature permissions-required
https://vuldb.com/?submit.323607 third-party-advisory
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/i/i21/formexeCommand.md exploit
History
Created Old Value New Value Data Type Notes
2024-06-23 22:14:39 Added to TrackCVE