CVE-2022-40844

In Tenda (Shenzhen Tenda Technology Co., Ltd) AC1200 Router model W15Ev2 V15.11.0.10(1576), a Stored Cross Site Scripting (XSS) issue exists allowing an attacker to execute JavaScript code via the applications website filtering tab, specifically the URL body.
References
Link Resource
https://boschko.ca/tenda_ac1200_router/ Exploit Technical Description
Configurations

Configuration 1


Information

Published : 2022-11-15 03:15

Updated : 2023-01-27 02:24


NVD link : CVE-2022-40844

Mitre link : CVE-2022-40844

Products Affected
No products.
CWE