An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A command Injection vulnerability allows attackers to execute arbitrary OS commands via a crafted goform/setUsbUnload request. This occurs because the "formsetUsbUnload" function executes a dosystemCmd function with untrusted input.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-30T18:00:00

Updated: 2018-10-30T17:57:01

Reserved: 2018-07-23T00:00:00


Link: CVE-2018-14558

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-10-30T18:29:00.580

Modified: 2019-10-03T00:03:26.223


Link: CVE-2018-14558

JSON object: View

cve-icon Redhat Information

No data.

CWE