There is a debug-interface vulnerability on some Tenda routers (FH1202/F1202/F1200: versions before 1.2.0.20). After connecting locally to a router in a wired or wireless manner, one can bypass intended access restrictions by sending shell commands directly and reading their results, or by entering shell commands that change this router's username and password.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-05-21T22:00:00Z

Updated: 2024-09-17T02:53:16.805Z

Reserved: 2017-05-21T00:00:00Z

Link: CVE-2017-9138

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-05-21T22:29:00.180

Modified: 2017-06-02T18:59:45.177

Link: CVE-2017-9138

cve-icon Redhat

No data.