CVE-2022-40844

In Tenda (Shenzhen Tenda Technology Co., Ltd) AC1200 Router model W15Ev2 V15.11.0.10(1576), a Stored Cross Site Scripting (XSS) issue exists allowing an attacker to execute JavaScript code via the applications website filtering tab, specifically the URL body.
References
Link Resource
https://boschko.ca/tenda_ac1200_router/ Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:w15e_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:*
cpe:2.3:h:tenda:ac1200_v-w15ev2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-15 03:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-40844

Mitre link : CVE-2022-40844

CVE.ORG link : CVE-2022-40844


JSON object : View

Products Affected

tenda

  • w15e_firmware
  • ac1200_v-w15ev2
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')