CVE-2024-42978

An issue in the handler function in /goform/telnet of Tenda FH1206 v02.03.01.35 allows attackers to execute arbitrary commands via a crafted HTTP request.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:fh1206_firmware:v02.03.01.35:*:*:*:*:*:*:*
cpe:2.3:h:tenda:fh1206:-:*:*:*:*:*:*:*

History

16 Aug 2024, 13:30

Type Values Removed Values Added
CWE NVD-CWE-noinfo
References () https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1206/telnet.md - () https://github.com/TTTJJJWWW/AHU-IoT-vulnerable/blob/main/Tenda/FH1206/telnet.md - Exploit, Third Party Advisory
First Time Tenda
Tenda fh1206
Tenda fh1206 Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
Summary
  • (es) Un problema en la función de controlador en /goform/telnet de Tenda FH1206 v02.03.01.35 permite a los atacantes ejecutar comandos arbitrarios a través de una solicitud HTTP manipulada.
CPE cpe:2.3:h:tenda:fh1206:-:*:*:*:*:*:*:*
cpe:2.3:o:tenda:fh1206_firmware:v02.03.01.35:*:*:*:*:*:*:*

15 Aug 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-08-15 17:15

Updated : 2024-09-03 18:35


NVD link : CVE-2024-42978

Mitre link : CVE-2024-42978

CVE.ORG link : CVE-2024-42978


JSON object : View

Products Affected

tenda

  • fh1206
  • fh1206_firmware