ID

VAR-202302-1844


CVE

CVE-2023-24212


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  AX3  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-004585

DESCRIPTION

Tenda AX3 V16.03.12.11 was discovered to contain a stack overflow via the timeType function at /goform/SetSysTimeCfg. Shenzhen Tenda Technology Co.,Ltd. of AX3 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The Tenda AX3 is a dual-band gigabit wireless router for home use, launched by Tenda Technology. It supports the Wi-Fi 6 (802.11ax) standard and emphasizes high-performance network coverage and stable connections. Detailed vulnerability information is not currently available

Trust: 2.16

sources: NVD: CVE-2023-24212 // JVNDB: JVNDB-2023-004585 // CNVD: CNVD-2025-28857

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-28857

AFFECTED PRODUCTS

vendor:tendamodel:ax3scope:eqversion:16.03.12.11

Trust: 1.6

vendor:tendamodel:ax3scope:eqversion:ax3 firmware 16.03.12.11

Trust: 0.8

vendor:tendamodel:ax3scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ax3scope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2025-28857 // JVNDB: JVNDB-2023-004585 // NVD: CVE-2023-24212

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-24212
value: CRITICAL

Trust: 1.0

NVD: CVE-2023-24212
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2025-28857
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202302-1950
value: CRITICAL

Trust: 0.6

CNVD: CNVD-2025-28857
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-24212
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-24212
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-28857 // CNNVD: CNNVD-202302-1950 // JVNDB: JVNDB-2023-004585 // NVD: CVE-2023-24212

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-004585 // NVD: CVE-2023-24212

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202302-1950

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202302-1950

EXTERNAL IDS

db:NVDid:CVE-2023-24212

Trust: 3.9

db:JVNDBid:JVNDB-2023-004585

Trust: 0.8

db:CNVDid:CNVD-2025-28857

Trust: 0.6

db:CNNVDid:CNNVD-202302-1950

Trust: 0.6

db:VULMONid:CVE-2023-24212

Trust: 0.1

sources: CNVD: CNVD-2025-28857 // VULMON: CVE-2023-24212 // CNNVD: CNNVD-202302-1950 // JVNDB: JVNDB-2023-004585 // NVD: CVE-2023-24212

REFERENCES

url:https://github.com/w0x68y/cve-lists/blob/main/tenda/vuln/readme.md

Trust: 2.5

url:https://github.com/venus-wqlab/bug_report/blob/main/tenda/cve-2023-24212.md

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2023-24212

Trust: 2.0

url:https://cxsecurity.com/cveshow/cve-2023-24212/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2025-28857 // VULMON: CVE-2023-24212 // CNNVD: CNNVD-202302-1950 // JVNDB: JVNDB-2023-004585 // NVD: CVE-2023-24212

SOURCES

db:CNVDid:CNVD-2025-28857
db:VULMONid:CVE-2023-24212
db:CNNVDid:CNNVD-202302-1950
db:JVNDBid:JVNDB-2023-004585
db:NVDid:CVE-2023-24212

LAST UPDATE DATE

2025-11-23T23:53:37.170000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-28857date:2025-11-20T00:00:00
db:VULMONid:CVE-2023-24212date:2023-02-24T00:00:00
db:CNNVDid:CNNVD-202302-1950date:2023-03-06T00:00:00
db:JVNDBid:JVNDB-2023-004585date:2023-10-31T05:40:00
db:NVDid:CVE-2023-24212date:2023-03-03T23:15:11.967

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-28857date:2025-11-19T00:00:00
db:VULMONid:CVE-2023-24212date:2023-02-23T00:00:00
db:CNNVDid:CNNVD-202302-1950date:2023-02-23T00:00:00
db:JVNDBid:JVNDB-2023-004585date:2023-10-31T00:00:00
db:NVDid:CVE-2023-24212date:2023-02-23T23:15:11.067