CWE
78
Advisory Published
Updated

CVE-2022-31446: OS Command Injection

First published: Tue Jun 14 2022(Updated: )

Tenda AC18 router V15.03.05.19 and V15.03.05.05 was discovered to contain a remote code execution (RCE) vulnerability via the Mac parameter at ip/goform/WriteFacMac.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Tendacn Ac18 Firmware=15.03.05.05
Tendacn Ac18 Firmware=15.03.05.19
Tendacn Ac18

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-31446?

    CVE-2022-31446 is a remote code execution (RCE) vulnerability found in Tenda AC18 router V15.03.05.19 and V15.03.05.05.

  • How severe is CVE-2022-31446?

    CVE-2022-31446 has a severity rating of 9.8, which is considered critical.

  • How does CVE-2022-31446 exploit work?

    CVE-2022-31446 can be exploited through the Mac parameter at ip/goform/WriteFacMac to execute arbitrary code remotely.

  • Which versions of Tenda AC18 router are affected by CVE-2022-31446?

    Tenda AC18 router versions V15.03.05.19 and V15.03.05.05 are affected by CVE-2022-31446.

  • Is Tenda AC18 router version V15.03.05.05 vulnerable?

    Yes, Tenda AC18 router version V15.03.05.05 is vulnerable to CVE-2022-31446.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203