9.8
CRITICAL
CVE-2024-2809
Tenda AC15 Stack-Based Buffer Overflow in formSetFirewallCfg
Description

A vulnerability, which was classified as critical, was found in Tenda AC15 15.03.05.18/15.03.20_multi. Affected is the function formSetFirewallCfg of the file /goform/SetFirewallCfg. The manipulation of the argument firewallEn leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257664. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

INFO

Published Date :

March 22, 2024, 6:15 a.m.

Last Modified :

May 17, 2024, 2:38 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-2809 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-2809 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tenda ac15_firmware
2 Tenda ac15
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-2809.

URL Resource
https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formSetFirewallCfg.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.257664 Permissions Required
https://vuldb.com/?id.257664 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

None

Updated: 2 months, 1 week ago
5 stars 1 fork 1 watcher
Born at : Dec. 6, 2023, 12:17 p.m. This repo has been linked 228 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-2809 vulnerability anywhere in the article.

  • The Hacker News
Critical Flaws in Traccar GPS System Expose Users to Remote Attacks

Software Security / Vulnerability Two security vulnerabilities have been disclosed in the open-source Traccar GPS tracking system that could be potentially exploited by unauthenticated attackers to ac ... Read more

Published Date: Aug 26, 2024 (3 weeks, 2 days ago)

The following table lists the changes that have been made to the CVE-2024-2809 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formSetFirewallCfg.md No Types Assigned https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formSetFirewallCfg.md Exploit, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.257664 No Types Assigned https://vuldb.com/?ctiid.257664 Permissions Required
    Changed Reference Type https://vuldb.com/?id.257664 No Types Assigned https://vuldb.com/?id.257664 Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:tenda:ac15_firmware:15.03.05.18:*:*:*:*:*:*:* *cpe:2.3:o:tenda:ac15_firmware:15.03.05.20_multi:*:*:*:*:*:*:* OR cpe:2.3:h:tenda:ac15:1.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Mar. 22, 2024

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as critical, was found in Tenda AC15 15.03.05.18/15.03.20_multi. Affected is the function formSetFirewallCfg of the file /goform/SetFirewallCfg. The manipulation of the argument firewallEn leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257664. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
    Added Reference VulDB https://vuldb.com/?id.257664 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.257664 [No types assigned]
    Added Reference VulDB https://github.com/abcdefg-png/IoT-vulnerable/blob/main/Tenda/AC15/V1.0%20V15.03.20_multi/formSetFirewallCfg.md [No types assigned]
    Added CWE VulDB CWE-121
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-2809 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-2809 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability