CVE-2018-14558

An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted goform/setUsbUnload request. This occurs because the "formsetUsbUnload" function executes a dosystemCmd function with untrusted input.
References
Configurations

Configuration 1


Information

Published : 2018-10-30 06:29

Updated : 2019-10-03 12:03


NVD link : CVE-2018-14558

Mitre link : CVE-2018-14558

Products Affected
No products.
CWE