On Tenda AC1200 (Model AC6) 15.03.06.51_multi devices, a large HTTP POST request sent to the change password API will trigger the router to crash and enter an infinite boot loop.
References
Link Resource
https://github.com/cecada/Tenda-AC6-Root-Acces/blob/main/README.md Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-30T20:53:45

Updated: 2020-12-30T20:53:45

Reserved: 2020-11-02T00:00:00


Link: CVE-2020-28095

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-30T21:15:12.797

Modified: 2021-01-05T15:46:29.557


Link: CVE-2020-28095

JSON object: View

cve-icon Redhat Information

No data.

CWE