CVE-2018-14558

An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted goform/setUsbUnload request. This occurs because the "formsetUsbUnload" function executes a dosystemCmd function with untrusted input.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:ac7_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tenda:ac9_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac9:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tenda:ac10_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac10:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-30 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-14558

Mitre link : CVE-2018-14558

CVE.ORG link : CVE-2018-14558


JSON object : View

Products Affected

tenda

  • ac7
  • ac7_firmware
  • ac9_firmware
  • ac10_firmware
  • ac10
  • ac9
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')