CVE-2022-31446

Tenda AC18 router V15.03.05.19 and V15.03.05.05 was discovered to contain a remote code execution (RCE) vulnerability via the Mac parameter at ip/goform/WriteFacMac.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:tendacn:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*
cpe:2.3:o:tendacn:ac18_firmware:15.03.05.19:*:*:*:*:*:*:*
cpe:2.3:h:tendacn:ac18:-:*:*:*:*:*:*:*

History

08 Aug 2023, 14:21

Type Values Removed Values Added
CWE CWE-77 CWE-78

Information

Published : 2022-06-14 03:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-31446

Mitre link : CVE-2022-31446

CVE.ORG link : CVE-2022-31446


JSON object : View

Products Affected

tendacn

  • ac18
  • ac18_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')