A vulnerability was found in Tenda AC1206 15.03.06.23. It has been classified as critical. Affected is the function form_fast_setting_wifi_set of the file /goform/fast_setting_wifi_set. The manipulation of the argument ssid/timeZone leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
History

Mon, 07 Apr 2025 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 07 Apr 2025 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Tenda
Tenda ac1206
Tenda ac1206 Firmware
Weaknesses CWE-787
CPEs cpe:2.3:h:tenda:ac1206:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac1206_firmware:15.03.06.23:*:*:*:*:*:*:*
Vendors & Products Tenda
Tenda ac1206
Tenda ac1206 Firmware

Mon, 07 Apr 2025 00:45:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in Tenda AC1206 15.03.06.23. It has been classified as critical. Affected is the function form_fast_setting_wifi_set of the file /goform/fast_setting_wifi_set. The manipulation of the argument ssid/timeZone leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
Title Tenda AC1206 fast_setting_wifi_set form_fast_setting_wifi_set buffer overflow
Weaknesses CWE-119
CWE-120
References
Metrics cvssV2_0

{'score': 9, 'vector': 'AV:N/AC:L/Au:S/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 8.7, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-04-07T00:31:07.509Z

Updated: 2025-04-07T14:01:25.436Z

Reserved: 2025-04-06T05:58:34.606Z

Link: CVE-2025-3328

cve-icon Vulnrichment

Updated: 2025-04-07T14:01:14.433Z

cve-icon NVD

Status : Analyzed

Published: 2025-04-07T01:15:42.953

Modified: 2025-04-07T18:17:37.687

Link: CVE-2025-3328

cve-icon Redhat

No data.