ID

VAR-202403-1040


CVE

CVE-2024-28553


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  AC18  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-003017

DESCRIPTION

Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the entrys parameter fromAddressNat function. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2024-28553 // JVNDB: JVNDB-2024-003017

AFFECTED PRODUCTS

vendor:tendamodel:ac18scope:eqversion:15.03.05.05

Trust: 1.0

vendor:tendamodel:ac18scope:eqversion:ac18 firmware 15.03.05.05

Trust: 0.8

vendor:tendamodel:ac18scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ac18scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2024-003017 // NVD: CVE-2024-28553

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2024-28553
value: CRITICAL

Trust: 1.8

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2024-28553
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-003017 // NVD: CVE-2024-28553

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-003017 // NVD: CVE-2024-28553

CONFIGURATIONS

sources: NVD: CVE-2024-28553

EXTERNAL IDS

db:NVDid:CVE-2024-28553

Trust: 2.6

db:JVNDBid:JVNDB-2024-003017

Trust: 0.8

sources: JVNDB: JVNDB-2024-003017 // NVD: CVE-2024-28553

REFERENCES

url:https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac18/fromaddressnat_entrys.md

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-28553

Trust: 0.8

sources: JVNDB: JVNDB-2024-003017 // NVD: CVE-2024-28553

SOURCES

db:JVNDBid:JVNDB-2024-003017
db:NVDid:CVE-2024-28553

LAST UPDATE DATE

2024-03-29T22:41:43.328000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-003017date:2024-03-25T06:39:00
db:NVDid:CVE-2024-28553date:2024-03-21T20:58:52.357

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-003017date:2024-03-25T00:00:00
db:NVDid:CVE-2024-28553date:2024-03-12T13:15:49.763