Executive Summary

Informations
Name CVE-2024-4170 First vendor Publication 2024-04-25
Vendor Cve Last vendor Modification 2024-04-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability was found in Tenda 4G300 1.01.42. It has been rated as critical. This issue affects the function sub_429A30. The manipulation of the argument list1 leads to stack-based buffer overflow. The attack may be initiated remotely. The identifier VDB-261989 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4170

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-121 Stack-based Buffer Overflow

Sources (Detail)

https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/G3/4G300/sub_42...
https://vuldb.com/?ctiid.261989
https://vuldb.com/?id.261989
https://vuldb.com/?submit.318991
Source Url

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2024-04-25 17:27:24
  • First insertion