Command Injection Vulnerability in Tenda AC7, AC9, and AC10 Devices

Command Injection Vulnerability in Tenda AC7, AC9, and AC10 Devices

CVE-2018-14558 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted goform/setUsbUnload request. This occurs because the "formsetUsbUnload" function executes a dosystemCmd function with untrusted input.

Learn more about our Web Application Penetration Testing UK.