Tenda AC Router RCE (CVE-2020-10987)

critical Nessus Plugin ID 186360

Synopsis

The remote router is affected by a remote code execution vulnerability.

Description

The firmware version of the Tenda AC Router is an AC15 AC1900 device with a firmware version of 15.03.05.19 or below.
It is, therefore, affected by a remote code execution vulnerability. An unauthenticated, remote attacker can exploit this, via the deviceName POST parameter, to execute arbitrary system commands.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update to a newer version of device firmware.

See Also

https://nvd.nist.gov/vuln/detail/CVE-2020-10987

Plugin Details

Severity: Critical

ID: 186360

File Name: tenda_ac_router_cve-2020-10987.nasl

Version: 1.2

Type: remote

Family: CGI abuses

Published: 11/28/2023

Updated: 11/29/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-10987

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:tenda:ac15

Required KB Items: installed_sw/Tenda AC Router

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/10/2020

Vulnerability Publication Date: 7/10/2020

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Reference Information

CVE: CVE-2020-10987