CVE-2024-40515

July 16, 2024, 8:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Tenda AX2pro

  • V16.03.29.48_cn

Source

cve@mitre.org

Tags

CVE-2024-40515 details

Published : July 16, 2024, 8:15 p.m.
Last Modified : July 16, 2024, 8:15 p.m.

Description

An issue in SHENZHEN TENDA TECHNOLOGY CO.,LTD Tenda AX2pro V16.03.29.48_cn allows a remote attacker to execute arbitrary code via the Routing functionality.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.