• caglararli@hotmail.com
  • 05386281520

CVE-2024-2853 | Tenda AC10U 15.03.06.48/15.03.06.49 /goform/setsambacfg formSetSambaConf usbName os command injection

Çağlar Arlı      -    15 Views

CVE-2024-2853 | Tenda AC10U 15.03.06.48/15.03.06.49 /goform/setsambacfg formSetSambaConf usbName os command injection

A vulnerability was found in Tenda AC10U 15.03.06.48/15.03.06.49. It has been rated as critical. This issue affects the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. The identification of this vulnerability is CVE-2024-2853. The attack may be initiated remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any way.