logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2022-40845

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2022-40845

Description:
The Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576) is affected by a password exposure vulnerability. When combined with the improper authorization/improper session management vulnerability, an attacker with access to the router may be able to expose sensitive information which they're not explicitly authorized to have.
Last updated date:
08/08/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
11/18/2022
Reference url to background

https://boschko.ca/tenda_ac1200_router/

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy