ID

VAR-202403-0813


CVE

CVE-2024-2817


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  AC15  Cross-site request forgery vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-003034

DESCRIPTION

A vulnerability, which was classified as problematic, has been found in Tenda AC15 15.03.05.18. Affected by this issue is the function fromSysToolRestoreSet of the file /goform/SysToolRestoreSet. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257672. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Shenzhen Tenda Technology Co.,Ltd

Trust: 1.62

sources: NVD: CVE-2024-2817 // JVNDB: JVNDB-2024-003034

AFFECTED PRODUCTS

vendor:tendamodel:ac15scope:eqversion:15.03.05.18

Trust: 1.0

vendor:tendamodel:ac15scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ac15scope:eqversion:ac15 firmware 15.03.05.18

Trust: 0.8

vendor:tendamodel:ac15scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2024-003034 // NVD: CVE-2024-2817

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2024-2817
value: MEDIUM

Trust: 1.8

cna@vuldb.com: CVE-2024-2817
value: MEDIUM

Trust: 1.0

cna@vuldb.com:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

cna@vuldb.com:
baseSeverity: MEDIUM
baseScore: 4.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 1.4
version: 3.1

Trust: 1.0

NVD:
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2024-2817
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-003034 // NVD: CVE-2024-2817 // NVD: CVE-2024-2817

PROBLEMTYPE DATA

problemtype:CWE-352

Trust: 1.0

problemtype:Cross-site request forgery (CWE-352) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-003034 // NVD: CVE-2024-2817

CONFIGURATIONS

sources: NVD: CVE-2024-2817

EXTERNAL IDS

db:NVDid:CVE-2024-2817

Trust: 2.6

db:VULDBid:257672

Trust: 1.8

db:JVNDBid:JVNDB-2024-003034

Trust: 0.8

sources: JVNDB: JVNDB-2024-003034 // NVD: CVE-2024-2817

REFERENCES

url:https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac15/v15.03.05.18/fromsystoolrestoreset.md

Trust: 1.8

url:https://vuldb.com/?id.257672

Trust: 1.8

url:https://vuldb.com/?ctiid.257672

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2024-2817

Trust: 0.8

sources: JVNDB: JVNDB-2024-003034 // NVD: CVE-2024-2817

SOURCES

db:JVNDBid:JVNDB-2024-003034
db:NVDid:CVE-2024-2817

LAST UPDATE DATE

2024-03-29T22:54:39.200000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-003034date:2024-03-28T00:56:00
db:NVDid:CVE-2024-2817date:2024-03-26T03:15:19.720

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-003034date:2024-03-28T00:00:00
db:NVDid:CVE-2024-2817date:2024-03-22T08:15:10.257