9.8
CVSSv3

CVE-2023-37144

Published: 07/07/2023 Updated: 12/07/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Tenda AC10 v15.03.06.26 exists to contain a command injection vulnerability via the mac parameter in the function formWriteFacMac.

Vulnerable Product Search on Vulmon Subscribe to Product

tendacn ac10_firmware 15.03.06.26