CVE-2020-26728

A vulnerability was discovered in Tenda AC9 v3.0 V15.03.06.42_multi and Tenda AC9 V1.0 V15.03.05.19(6318)_CN which allows for remote code execution via shell metacharacters in the guestuser field to the __fastcall function with a POST request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tenda:ac9_firmware:15.03.05.19\(6318\)_cn:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac9:1.0:*:*:*:*:*:*:*

History

22 Feb 2022, 18:03

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
First Time Tenda
Tenda ac9 Firmware
Tenda ac9
References (MISC) https://github.com/Lyc-heng/Router/blob/main/Tenda/rce1.md - (MISC) https://github.com/Lyc-heng/Router/blob/main/Tenda/rce1.md - Broken Link
References (MISC) https://github.com/Lyc-heng/routers/blob/a80b30bccfc9b76f3a4868ff28ad5ce2e0fca180/routers/rce1.md - (MISC) https://github.com/Lyc-heng/routers/blob/a80b30bccfc9b76f3a4868ff28ad5ce2e0fca180/routers/rce1.md - Exploit, Third Party Advisory
References (MISC) https://github.com/Lyc-heng/routers/blob/main/routers/rce1.md - (MISC) https://github.com/Lyc-heng/routers/blob/main/routers/rce1.md - Exploit, Third Party Advisory
CPE cpe:2.3:h:tenda:ac9:3.0:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac9_firmware:15.03.05.19\(6318\)_cn:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac9_firmware:15.03.06.42_multi:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac9:1.0:*:*:*:*:*:*:*

17 Feb 2022, 14:15

Type Values Removed Values Added
References
  • (MISC) https://github.com/Lyc-heng/routers/blob/main/routers/rce1.md -

11 Feb 2022, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-11 19:15

Updated : 2023-12-10 14:22


NVD link : CVE-2020-26728

Mitre link : CVE-2020-26728

CVE.ORG link : CVE-2020-26728


JSON object : View

Products Affected

tenda

  • ac9_firmware
  • ac9