ID

VAR-202403-1075


CVE

CVE-2024-28535


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  AC18  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-003018

DESCRIPTION

Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the mitInterface parameter of fromAddressNat function. Shenzhen Tenda Technology Co.,Ltd. of AC18 An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2024-28535 // JVNDB: JVNDB-2024-003018

AFFECTED PRODUCTS

vendor:tendamodel:ac18scope:eqversion:15.03.05.05

Trust: 1.0

vendor:tendamodel:ac18scope:eqversion:ac18 firmware 15.03.05.05

Trust: 0.8

vendor:tendamodel:ac18scope:eqversion: -

Trust: 0.8

vendor:tendamodel:ac18scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2024-003018 // NVD: CVE-2024-28535

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2024-28535
value: CRITICAL

Trust: 1.8

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2024-28535
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-003018 // NVD: CVE-2024-28535

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-003018 // NVD: CVE-2024-28535

CONFIGURATIONS

sources: NVD: CVE-2024-28535

EXTERNAL IDS

db:NVDid:CVE-2024-28535

Trust: 2.6

db:JVNDBid:JVNDB-2024-003018

Trust: 0.8

sources: JVNDB: JVNDB-2024-003018 // NVD: CVE-2024-28535

REFERENCES

url:https://github.com/abcdefg-png/iot-vulnerable/blob/main/tenda/ac18/fromaddressnat_mitinterface.md

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2024-28535

Trust: 0.8

sources: JVNDB: JVNDB-2024-003018 // NVD: CVE-2024-28535

SOURCES

db:JVNDBid:JVNDB-2024-003018
db:NVDid:CVE-2024-28535

LAST UPDATE DATE

2024-03-29T22:34:29.707000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-003018date:2024-03-25T06:39:00
db:NVDid:CVE-2024-28535date:2024-03-21T20:58:46.217

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-003018date:2024-03-25T00:00:00
db:NVDid:CVE-2024-28535date:2024-03-12T13:15:49.690