ID

VAR-202403-0820


CVE

CVE-2024-2707


TITLE

Tenda AC10 operating system command injection vulnerability (CNVD-2024-15743)

Trust: 0.6

sources: CNVD: CNVD-2024-15743

DESCRIPTION

A vulnerability has been found in Tenda AC10U 15.03.06.49 and classified as critical. This vulnerability affects the function formWriteFacMac of the file /goform/WriteFacMac. The manipulation of the argument mac leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-257458 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. Tenda AC10 is a wireless router from China's Tenda company. The vulnerability is caused by the mac parameter of the formWriteFacMac function of the /goform/WriteFacMac file failing to properly filter special characters and commands in the constructed command. Attackers can exploit this vulnerability to cause arbitrary command execution

Trust: 1.44

sources: NVD: CVE-2024-2707 // CNVD: CNVD-2024-15743

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2024-15743

AFFECTED PRODUCTS

vendor:tendamodel:ac10scope:eqversion:15.03.06.49

Trust: 0.6

sources: CNVD: CNVD-2024-15743

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2024-2707
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2024-15743
value: MEDIUM

Trust: 0.6

cna@vuldb.com:
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

CNVD: CNVD-2024-15743
severity: MEDIUM
baseScore: 6.5
vectorString: AV:N/AC:L/AU:S/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com:
baseSeverity: MEDIUM
baseScore: 6.3
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: LOW
exploitabilityScore: 2.8
impactScore: 3.4
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2024-15743 // NVD: CVE-2024-2707

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

sources: NVD: CVE-2024-2707

PATCH

title:Patch for Tenda AC10 operating system command injection vulnerability (CNVD-2024-15743)url:https://www.cnvd.org.cn/patchinfo/show/537791

Trust: 0.6

sources: CNVD: CNVD-2024-15743

EXTERNAL IDS

db:VULDBid:257458

Trust: 1.6

db:NVDid:CVE-2024-2707

Trust: 1.6

db:CNVDid:CNVD-2024-15743

Trust: 0.6

sources: CNVD: CNVD-2024-15743 // NVD: CVE-2024-2707

REFERENCES

url:https://vuldb.com/?id.257458

Trust: 1.6

url:https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac10u/v1.v15.03.06.49/more/formwritefacmac.md

Trust: 1.0

url:https://vuldb.com/?ctiid.257458

Trust: 1.0

sources: CNVD: CNVD-2024-15743 // NVD: CVE-2024-2707

SOURCES

db:CNVDid:CNVD-2024-15743
db:NVDid:CVE-2024-2707

LAST UPDATE DATE

2024-04-04T22:44:10.453000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2024-15743date:2024-04-01T00:00:00
db:NVDid:CVE-2024-2707date:2024-03-21T02:52:43.103

SOURCES RELEASE DATE

db:CNVDid:CNVD-2024-15743date:2024-03-29T00:00:00
db:NVDid:CVE-2024-2707date:2024-03-20T17:15:08.243