CVE-2020-15916

goform/AdvSetLanip endpoint on Tenda AC15 AC1900 15.03.05.19 devices allows remote attackers to execute arbitrary system commands via shell metacharacters in the lanIp POST parameter.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:ac15_firmware:15.03.05.19:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac15:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-23 18:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-15916

Mitre link : CVE-2020-15916

CVE.ORG link : CVE-2020-15916


JSON object : View

Products Affected

tenda

  • ac15_firmware
  • ac15
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')