9.8
CRITICAL
CVE-2024-7583
Tenda i22 Remote Buffer Overflow Vulnerability
Description

A vulnerability, which was classified as critical, has been found in Tenda i22 1.0.0.3(4687). This issue affects the function formApPortalOneKeyAuth of the file /goform/apPortalOneKeyAuth. The manipulation of the argument data leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

INFO

Published Date :

Aug. 7, 2024, 4:15 p.m.

Last Modified :

Aug. 8, 2024, 8:54 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-7583 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-7583 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tenda i22_firmware
2 Tenda i22
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7583.

URL Resource
https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalOneKeyAuth Exploit Third Party Advisory
https://vuldb.com/?ctiid.273863 Permissions Required VDB Entry
https://vuldb.com/?id.273863 Third Party Advisory VDB Entry
https://vuldb.com/?submit.382835 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Some IoT device vulnerabilities I've found.

iot pwn routers vulnerabilities

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : July 30, 2024, 5:34 a.m. This repo has been linked 12 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7583 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7583 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalOneKeyAuth No Types Assigned https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalOneKeyAuth Exploit, Third Party Advisory
    Changed Reference Type https://vuldb.com/?ctiid.273863 No Types Assigned https://vuldb.com/?ctiid.273863 Permissions Required, VDB Entry
    Changed Reference Type https://vuldb.com/?id.273863 No Types Assigned https://vuldb.com/?id.273863 Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.382835 No Types Assigned https://vuldb.com/?submit.382835 Third Party Advisory, VDB Entry
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:tenda:i22_firmware:1.0.0.3\(4687\):*:*:*:*:*:*:* OR cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Added Description A vulnerability, which was classified as critical, has been found in Tenda i22 1.0.0.3(4687). This issue affects the function formApPortalOneKeyAuth of the file /goform/apPortalOneKeyAuth. The manipulation of the argument data leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
    Added Reference VulDB https://vuldb.com/?id.273863 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.273863 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.382835 [No types assigned]
    Added Reference VulDB https://github.com/BeaCox/IoT_vuln/tree/main/tenda/i22/ApPortalOneKeyAuth [No types assigned]
    Added CWE VulDB CWE-120
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7583 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability