ID

VAR-202303-1502


CVE

CVE-2023-26806


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  W20E  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2023-005636

DESCRIPTION

Tenda W20E v15.11.0.6(US_W20EV4.0br_v15.11.0.6(1068_1546_841 is vulnerable to Buffer Overflow via function formSetSysTime,. Shenzhen Tenda Technology Co.,Ltd. of W20E An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2023-26806 // JVNDB: JVNDB-2023-005636 // VULMON: CVE-2023-26806

AFFECTED PRODUCTS

vendor:tendamodel:w20escope:eqversion:15.11.0.6

Trust: 1.0

vendor:tendamodel:w20escope: - version: -

Trust: 0.8

vendor:tendamodel:w20escope:eqversion: -

Trust: 0.8

vendor:tendamodel:w20escope:eqversion:w20e firmware 15.11.0.6

Trust: 0.8

sources: JVNDB: JVNDB-2023-005636 // NVD: CVE-2023-26806

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2023-26806
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-202303-1472
value: CRITICAL

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2023-26806
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2023-005636 // NVD: CVE-2023-26806 // CNNVD: CNNVD-202303-1472

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-005636 // NVD: CVE-2023-26806

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202303-1472

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202303-1472

CONFIGURATIONS

sources: NVD: CVE-2023-26806

EXTERNAL IDS

db:NVDid:CVE-2023-26806

Trust: 3.3

db:JVNDBid:JVNDB-2023-005636

Trust: 0.8

db:CNNVDid:CNNVD-202303-1472

Trust: 0.6

db:VULMONid:CVE-2023-26806

Trust: 0.1

sources: VULMON: CVE-2023-26806 // JVNDB: JVNDB-2023-005636 // NVD: CVE-2023-26806 // CNNVD: CNNVD-202303-1472

REFERENCES

url:https://github.com/stevenbaga/fengsha/blob/main/w20e/setsystime.md

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2023-26806

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2023-26806/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2023-26806 // JVNDB: JVNDB-2023-005636 // NVD: CVE-2023-26806 // CNNVD: CNNVD-202303-1472

SOURCES

db:VULMONid:CVE-2023-26806
db:JVNDBid:JVNDB-2023-005636
db:NVDid:CVE-2023-26806
db:CNNVDid:CNNVD-202303-1472

LAST UPDATE DATE

2023-12-18T13:16:48.815000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2023-26806date:2023-03-20T00:00:00
db:JVNDBid:JVNDB-2023-005636date:2023-11-09T03:18:00
db:NVDid:CVE-2023-26806date:2023-03-24T03:47:44.507
db:CNNVDid:CNNVD-202303-1472date:2023-03-28T00:00:00

SOURCES RELEASE DATE

db:VULMONid:CVE-2023-26806date:2023-03-19T00:00:00
db:JVNDBid:JVNDB-2023-005636date:2023-11-09T00:00:00
db:NVDid:CVE-2023-26806date:2023-03-19T01:15:39.157
db:CNNVDid:CNNVD-202303-1472date:2023-03-19T00:00:00