A vulnerability was found in Tenda 4G300 1.01.42. It has been declared as critical. This vulnerability affects the function sub_42775C/sub_4279CC. The manipulation of the argument page leads to stack-based buffer overflow.

This vulnerability was named CVE-2024-4169. The attack can be initiated remotely. There is no exploit available.

The vendor was contacted early about this disclosure but did not respond in any way.