CVE-2023-49435

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Dec 7, 2023
Updated: Dec 9, 2023
CWE ID 77

Summary

CVE-2023-49435 is a newly discovered vulnerability affecting the Tenda AX9 router running firmware version V22.03.01.46. Hackers can exploit this flaw to inject malicious commands, potentially gaining unauthorized access to the device or its network. This vulnerability poses a significant risk to organizations and individuals using this model of Tenda router. Users are strongly advised to apply the latest firmware patch as soon as possible to protect against potential attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-49435 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions