A vulnerability was found in Tenda AC23 16.03.07.45_cn. It has been declared as critical. This vulnerability affects unknown code of the file /bin/ate of the component Service Port 7329. The manipulation of the argument v2 leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-228778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-05-11T08:00:06.552Z

Updated: 2024-08-02T06:26:09.909Z

Reserved: 2023-05-11T05:37:14.895Z

Link: CVE-2023-2649

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-05-11T08:15:08.843

Modified: 2024-05-17T02:23:07.263

Link: CVE-2023-2649

cve-icon Redhat

No data.