CVE-2018-5767

An issue was discovered on Tenda AC15 V15.03.1.16_multi devices. A remote, unauthenticated attacker can gain remote code execution on the device with a crafted password parameter for the COOKIE header.
References
Link Resource
https://www.exploit-db.com/exploits/44253/ Exploit Third Party Advisory VDB Entry
https://www.fidusinfosec.com/remote-code-execution-cve-2018-5767/ Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tendacn:ac15_firmware:15.03.1.16:*:*:*:*:*:*:*
cpe:2.3:h:tendacn:ac15:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 23:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-5767

Mitre link : CVE-2018-5767

CVE.ORG link : CVE-2018-5767


JSON object : View

Products Affected

tendacn

  • ac15
  • ac15_firmware
CWE
CWE-20

Improper Input Validation