ghsa-98g5-p8q8-64p5
Vulnerability from github
Published
2023-08-30 18:30
Modified
2024-04-04 07:17
Severity ?
Details
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_3A1D0' contains a command execution vulnerability.
{ "affected": [], "aliases": [ "CVE-2023-40838" ], "database_specific": { "cwe_ids": [ "CWE-78" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-08-30T17:15:10Z", "severity": "CRITICAL" }, "details": "Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function \u0027sub_3A1D0\u0027 contains a command execution vulnerability.", "id": "GHSA-98g5-p8q8-64p5", "modified": "2024-04-04T07:17:59Z", "published": "2023-08-30T18:30:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40838" }, { "type": "WEB", "url": "https://github.com/XYIYM/Digging/blob/main/Tenda/AC6/cmd/1/1.md" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.