Lucene search

K
cveTalosCVE-2019-5071
HistoryNov 21, 2019 - 5:15 p.m.

CVE-2019-5071

2019-11-2117:15:12
CWE-78
talos
web.nvd.nist.gov
48
cve-2019-5071
command injection
tenda ac9
router
security
vulnerability
code execution
http post
dns1
nvd

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.2%

An exploitable command injection vulnerability exists in the /goform/WanParameterSetting functionality of Tenda AC9 Router AC1200 Smart Dual-Band Gigabit WiFi Route (AC9V1.0 Firmware V15.03.05.16multiTRU). A specially crafted HTTP POST request can cause a command injection in the DNS1 post parameters, resulting in code execution. An attacker can send HTTP POST request with command to trigger this vulnerability.

Affected configurations

Nvd
Node
tendacnac9v1.0_firmwareMatch15.03.05.14_en
OR
tendacnac9v1.0_firmwareMatch15.03.05.16multitru
AND
tendacnac1200_smart_dual-band_gigabit_wifiMatch-
VendorProductVersionCPE
tendacnac9v1.0_firmware15.03.05.14_encpe:2.3:o:tendacn:ac9v1.0_firmware:15.03.05.14_en:*:*:*:*:*:*:*
tendacnac9v1.0_firmware15.03.05.16multitrucpe:2.3:o:tendacn:ac9v1.0_firmware:15.03.05.16multitru:*:*:*:*:*:*:*
tendacnac1200_smart_dual-band_gigabit_wifi-cpe:2.3:h:tendacn:ac1200_smart_dual-band_gigabit_wifi:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Tenda AC9",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "AC9V1.0 Firmware V15.03.05.16multiTRU AC9V1.0 Firmware V15.03.05.14_EN"
      }
    ]
  }
]

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.2%

Related for CVE-2019-5071