OS Command Injection in Tenda HG9



Published: 2022-06-20 | Updated: 2022-06-21
Risk Medium
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2022-30023
CWE-ID CWE-78
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Tenda HG9
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Shenzhen Tenda Technology Co.,Ltd.

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU64511

Risk: Medium

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2022-30023

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the Ping function. A remote user can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Tenda HG9: 1.0.1

External links

http://tenda.com
http://github.com/Haniwa0x01/CVE-2022-30023
http://ont.com


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###