Lucene search

K
cvelistTalosCVELIST:CVE-2019-5072
HistoryNov 21, 2019 - 4:16 p.m.

CVE-2019-5072

2019-11-2116:16:06
CWE-78
talos
www.cve.org
2

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.2%

An exploitable command injection vulnerability exists in the /goform/WanParameterSetting functionality of Tenda AC9 Router AC1200 Smart Dual-Band Gigabit WiFi Route (AC9V1.0 Firmware V15.03.05.16multiTRU). A specially crafted HTTP POST request can cause a command injection in the DNS2 post parameters, resulting in code execution. An attacker can send HTTP POST request with command to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Tenda AC9",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "AC9V1.0 Firmware V15.03.05.16multiTRU AC9V1.0 Firmware V15.03.05.14_EN"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

5.2%

Related for CVELIST:CVE-2019-5072