ID

VAR-202410-1521


CVE

CVE-2024-10281


TITLE

Shenzhen Tenda Technology Co.,Ltd.  of  rx9 pro  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2024-011807

DESCRIPTION

A vulnerability classified as critical has been found in Tenda RX9 and RX9 Pro 22.03.02.10/22.03.02.20. Affected is the function sub_42EEE0 of the file /goform/SetStaticRouteCfg. The manipulation of the argument list leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Shenzhen Tenda Technology Co.,Ltd. of rx9 pro An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. The vulnerability is caused by the list parameter in the sub_42EEE0 function of the /goform/SetStaticRouteCfg page failing to properly verify the length of the input data. Attackers can exploit this vulnerability to execute arbitrary code on the system or cause a denial of service

Trust: 2.16

sources: NVD: CVE-2024-10281 // JVNDB: JVNDB-2024-011807 // CNVD: CNVD-2025-11160

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-11160

AFFECTED PRODUCTS

vendor:tendamodel:rx9 proscope:eqversion:22.03.02.10

Trust: 1.6

vendor:tendamodel:rx9 proscope:eqversion:22.03.02.20

Trust: 1.6

vendor:tendamodel:rx9 proscope: - version: -

Trust: 0.8

vendor:tendamodel:rx9 proscope:eqversion:rx9 pro firmware 22.03.02.20

Trust: 0.8

vendor:tendamodel:rx9 proscope:eqversion: -

Trust: 0.8

vendor:tendamodel:rx9 proscope:eqversion:rx9 pro firmware 22.03.02.10

Trust: 0.8

vendor:tendamodel:rx9scope:eqversion:22.03.02.10

Trust: 0.6

vendor:tendamodel:rx9scope:eqversion:22.03.02.20

Trust: 0.6

sources: CNVD: CNVD-2025-11160 // JVNDB: JVNDB-2024-011807 // NVD: CVE-2024-10281

CVSS

SEVERITY

CVSSV2

CVSSV3

cna@vuldb.com: CVE-2024-10281
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2024-10281
value: HIGH

Trust: 1.0

OTHER: JVNDB-2024-011807
value: HIGH

Trust: 0.8

CNVD: CNVD-2025-11160
value: HIGH

Trust: 0.6

cna@vuldb.com: CVE-2024-10281
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

OTHER: JVNDB-2024-011807
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2025-11160
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

cna@vuldb.com: CVE-2024-10281
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: JVNDB-2024-011807
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-11160 // JVNDB: JVNDB-2024-011807 // NVD: CVE-2024-10281 // NVD: CVE-2024-10281

PROBLEMTYPE DATA

problemtype:CWE-121

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Stack-based buffer overflow (CWE-121) [ others ]

Trust: 0.8

problemtype: Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-011807 // NVD: CVE-2024-10281

PATCH

title:Patch for Tenda RX9 Pro/RX9 /goform/SetStaticRouteCfg page buffer overflow vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/691411

Trust: 0.6

sources: CNVD: CNVD-2025-11160

EXTERNAL IDS

db:NVDid:CVE-2024-10281

Trust: 3.2

db:VULDBid:281556

Trust: 2.4

db:JVNDBid:JVNDB-2024-011807

Trust: 0.8

db:CNVDid:CNVD-2025-11160

Trust: 0.6

sources: CNVD: CNVD-2025-11160 // JVNDB: JVNDB-2024-011807 // NVD: CVE-2024-10281

REFERENCES

url:https://vuldb.com/?id.281556

Trust: 2.4

url:https://vuldb.com/?submit.427065

Trust: 1.8

url:https://www.tenda.com.cn/

Trust: 1.8

url:https://gitee.com/gxb0_0/iot-vul/blob/master/tenda/rx9/20/setstaticroutecfg.md

Trust: 1.0

url:https://vuldb.com/?ctiid.281556

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2024-10281

Trust: 0.8

sources: CNVD: CNVD-2025-11160 // JVNDB: JVNDB-2024-011807 // NVD: CVE-2024-10281

SOURCES

db:CNVDid:CNVD-2025-11160
db:JVNDBid:JVNDB-2024-011807
db:NVDid:CVE-2024-10281

LAST UPDATE DATE

2025-06-01T23:09:22.907000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-11160date:2025-05-30T00:00:00
db:JVNDBid:JVNDB-2024-011807date:2024-11-05T01:08:00
db:NVDid:CVE-2024-10281date:2024-11-01T13:52:35.563

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-11160date:2025-05-26T00:00:00
db:JVNDBid:JVNDB-2024-011807date:2024-11-05T00:00:00
db:NVDid:CVE-2024-10281date:2024-10-23T14:15:04.773