CVE-2024-2807

CVSS 3.1 Score 8.4 of 10 (high)

Details

Published Mar 22, 2024
Updated: May 17, 2024
CWE ID 22

Summary

CVE-2024-2807 is a newly disclosed critical vulnerability affecting Tenda AC15 routers running firmware versions 15.03.05.18 and 15.03.20_multi. The issue lies within the function formExpandDlnaFile in /goform/expandDlnaFile, which contains a stack-based buffer overflow vulnerability. The exploitation of this flaw can be initiated remotely by manipulating the filePath argument. The vulnerability has been made public, increasing the risk of potential attacks. Vendor VDB-257662 has identified this issue, but Tenda has yet to respond to disclosure notifications.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-2807 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions