CVE-2022-40845

The Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576) is affected by a password exposure vulnerability. When combined with the improper authorization/improper session management vulnerability, an attacker with access to the router may be able to expose sensitive information which they're not explicitly authorized to have.
References
Link Resource
https://boschko.ca/tenda_ac1200_router/ Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:w15e_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac1200_v-w15ev2:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-522 CWE-425

27 Jan 2023, 14:24

Type Values Removed Values Added
CPE cpe:2.3:o:tenda:ac1200_v-w15ev2_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:* cpe:2.3:o:tenda:w15e_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:*
First Time Tenda w15e Firmware

18 Nov 2022, 21:33

Type Values Removed Values Added
First Time Tenda
Tenda ac1200 V-w15ev2 Firmware
Tenda ac1200 V-w15ev2
References (MISC) https://boschko.ca/tenda_ac1200_router/ - (MISC) https://boschko.ca/tenda_ac1200_router/ - Exploit, Technical Description, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:h:tenda:ac1200_v-w15ev2:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac1200_v-w15ev2_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:*
CWE CWE-522

15 Nov 2022, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-15 02:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-40845

Mitre link : CVE-2022-40845

CVE.ORG link : CVE-2022-40845


JSON object : View

Products Affected

tenda

  • ac1200_v-w15ev2
  • w15e_firmware
CWE
CWE-425

Direct Request ('Forced Browsing')