9.8
CRITICAL
CVE-2024-41464
"Tenda FH1201 Stack Buffer Overflow"
Description

Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the mitInterface parameter in ip/goform/RouteStatic

INFO

Published Date :

July 24, 2024, 9:15 p.m.

Last Modified :

Aug. 1, 2024, 1:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-41464 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tendacn fh1201_firmware
2 Tendacn fh1201
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-41464.

URL Resource
https://github.com/iotresearch/iot-vuln/tree/main/Tenda/FH1201/RouteStatic2 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41464 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-41464 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-120
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Jul. 26, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/iotresearch/iot-vuln/tree/main/Tenda/FH1201/RouteStatic2 No Types Assigned https://github.com/iotresearch/iot-vuln/tree/main/Tenda/FH1201/RouteStatic2 Exploit, Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:tendacn:fh1201_firmware:1.2.0.14:*:*:*:*:*:*:* OR cpe:2.3:h:tendacn:fh1201:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jul. 24, 2024

    Action Type Old Value New Value
    Added Description Tenda FH1201 v1.2.0.14 was discovered to contain a stack-based buffer overflow vulnerability via the mitInterface parameter in ip/goform/RouteStatic
    Added Reference MITRE https://github.com/iotresearch/iot-vuln/tree/main/Tenda/FH1201/RouteStatic2 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41464 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability