Lucene search

K

Ac15 Firmware Security Vulnerabilities - 2020

cve
cve

CVE-2020-10986

A CSRF issue in the /goform/SysToolReboot endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to reboot the device and cause denial of service via a payload hosted by an attacker-controlled web page.

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-13 06:15 PM
31
cve
cve

CVE-2020-10987

The goform/setUsbUnload endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute arbitrary system commands via the deviceName POST parameter.

9.8CVSS

9.7AI Score

0.964EPSS

2020-07-13 07:15 PM
946
In Wild
4
cve
cve

CVE-2020-10988

A hard-coded telnet credential in the tenda_login binary of Tenda AC15 AC1900 version 15.03.05.19 allows unauthenticated remote attackers to start a telnetd service on the device.

9.8CVSS

9.3AI Score

0.009EPSS

2020-07-13 07:15 PM
27
cve
cve

CVE-2020-10989

An XSS issue in the /goform/WifiBasicSet endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute malicious payloads via the WifiName POST parameter.

6.1CVSS

6.2AI Score

0.001EPSS

2020-07-13 07:15 PM
26
cve
cve

CVE-2020-15916

goform/AdvSetLanip endpoint on Tenda AC15 AC1900 15.03.05.19 devices allows remote attackers to execute arbitrary system commands via shell metacharacters in the lanIp POST parameter.

9.8CVSS

9.8AI Score

0.384EPSS

2020-07-23 06:15 PM
45