CVE-2022-30425

Tenda Technology Co.,Ltd HG6 3.3.0-210926 was discovered to contain a command injection vulnerability via the pingAddr and traceAddr parameters. This vulnerability is exploited via a crafted POST request.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tenda:hg6_firmware:3.3.0-210926:*:*:*:*:*:*:*
cpe:2.3:h:tenda:hg6:1.0:*:*:*:*:*:*:*

History

10 Jun 2022, 02:49

Type Values Removed Values Added
CPE cpe:2.3:o:tenda:hg6_firmware:3.3.0-210926:*:*:*:*:*:*:*
cpe:2.3:h:tenda:hg6:1.0:*:*:*:*:*:*:*
References (MISC) https://www.tendacn.com/ - (MISC) https://www.tendacn.com/ - Vendor Advisory
References (MISC) https://www.tendacn.com/product/HG6.html - (MISC) https://www.tendacn.com/product/HG6.html - Product
References (MISC) https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5706.php - (MISC) https://www.zeroscience.mk/en/vulnerabilities/ZSL-2022-5706.php - Exploit, Third Party Advisory
CWE CWE-78
CVSS v2 : unknown
v3 : unknown
v2 : 9.0
v3 : 8.8

02 Jun 2022, 14:53

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-02 14:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-30425

Mitre link : CVE-2022-30425

CVE.ORG link : CVE-2022-30425


JSON object : View

Products Affected

tenda

  • hg6_firmware
  • hg6
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')