Command Injection Vulnerability in Tenda AC9 V15.03.2.21_cn via goform/SetSysTimeCfg

Command Injection Vulnerability in Tenda AC9 V15.03.2.21_cn via goform/SetSysTimeCfg

CVE-2022-36273 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Tenda AC9 V15.03.2.21_cn is vulnerable to command injection via goform/SetSysTimeCfg.

Learn more about our Web Application Penetration Testing UK.