An issue in SHENZHEN TENDA TECHNOLOGY CO.,LTD Tenda AX2pro V16.03.29.48_cn allows a remote attacker to execute arbitrary code via the Routing functionality.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-07-16T00:00:00

Updated: 2024-08-02T04:33:11.799Z

Reserved: 2024-07-05T00:00:00

Link: CVE-2024-40515

cve-icon Vulnrichment

Updated: 2024-07-17T18:10:33.519Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-07-16T20:15:03.863

Modified: 2024-08-01T13:57:33.567

Link: CVE-2024-40515

cve-icon Redhat

No data.