CVE-2022-40846

CVSS V2 None CVSS V3 Medium 4.8
Description
In Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576), a Stored Cross Site Scripting (XSS) vulnerability exists allowing an attacker to execute JavaScript code via the applications stored hostname.
Overview
  • CVE ID
  • CVE-2022-40846
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-15T03:15:14
  • Last Modified Date
  • 2023-01-27T14:24:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:tenda:ac1200_v-w15ev2_firmware:15.11.0.10\(1576\):*:*:*:*:*:*:* 1 OR
cpe:2.3:h:tenda:ac1200_v-w15ev2:-:*:*:*:*:*:*:* 0 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.7
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://boschko.ca/tenda_ac1200_router/
History
Created Old Value New Value Data Type Notes
2022-11-15 04:00:11 Added to TrackCVE
2022-12-07 17:44:20 2022-11-15T03:15Z 2022-11-15T03:15:14 CVE Published Date updated
2022-12-07 17:44:20 2022-11-18T21:34:03 CVE Modified Date updated
2022-12-07 17:44:20 Analyzed Vulnerability Status updated
2022-12-07 17:44:22 CPE Information updated
2023-01-27 17:14:50 2023-01-27T14:24:50 CVE Modified Date updated