In Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576), a Stored Cross Site Scripting (XSS) vulnerability exists allowing an attacker to execute JavaScript code via the applications stored hostname.
References
Link Resource
https://boschko.ca/tenda_ac1200_router/ Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-11-15T00:00:00

Updated: 2022-11-30T00:00:00

Reserved: 2022-09-19T00:00:00


Link: CVE-2022-40846

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-11-15T03:15:14.713

Modified: 2023-01-27T14:24:50.730


Link: CVE-2022-40846

JSON object: View

cve-icon Redhat Information

No data.

CWE