Executive Summary

Informations
Name CVE-2024-4169 First vendor Publication 2024-04-25
Vendor Cve Last vendor Modification 2024-04-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in Tenda 4G300 1.01.42. It has been declared as critical. This vulnerability affects the function sub_42775C/sub_4279CC. The manipulation of the argument page leads to stack-based buffer overflow. The attack can be initiated remotely. The identifier of this vulnerability is VDB-261988. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4169

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-121 Stack-based Buffer Overflow

Sources (Detail)

https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/G3/4G300/sub_42...
https://vuldb.com/?ctiid.261988
https://vuldb.com/?id.261988
https://vuldb.com/?submit.318988
Source Url

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2024-04-25 17:27:24
  • First insertion