CVE-2023-40837

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_ADD50' contains a command execution vulnerability. In the "formSetIptv" function, obtaining the "list" and "vlanId" fields, unfiltered passing these two fields as parameters to the "sub_ADD50" function to execute commands.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:ac6_firmware:15.03.05.16:*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac6:1.0:*:*:*:*:*:*:*

History

01 Sep 2023, 20:23

Type Values Removed Values Added
First Time Tenda ac6
Tenda
Tenda ac6 Firmware
CPE cpe:2.3:h:tenda:ac6:1.0:*:*:*:*:*:*:*
cpe:2.3:o:tenda:ac6_firmware:15.03.05.16:*:*:*:*:*:*:*
References (MISC) https://github.com/XYIYM/Digging/blob/main/Tenda/AC6/cmd/2/2.md - (MISC) https://github.com/XYIYM/Digging/blob/main/Tenda/AC6/cmd/2/2.md - Third Party Advisory
CWE CWE-78
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

30 Aug 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-30 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-40837

Mitre link : CVE-2023-40837

CVE.ORG link : CVE-2023-40837


JSON object : View

Products Affected

tenda

  • ac6
  • ac6_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')