Skip to main content

CVE-2022-40846: n/a in n/a

Medium
VulnerabilityCVE-2022-40846cvecve-2022-40846
Published: Tue Nov 15 2022 (11/15/2022, 00:00:00 UTC)
Source: CVE
Vendor/Project: n/a
Product: n/a

Description

In Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576), a Stored Cross Site Scripting (XSS) vulnerability exists allowing an attacker to execute JavaScript code via the applications stored hostname.

AI-Powered Analysis

AILast updated: 06/25/2025, 07:00:52 UTC

Technical Analysis

CVE-2022-40846 is a Stored Cross-Site Scripting (XSS) vulnerability identified in the Tenda AC1200 Router model W15Ev2 running firmware version V15.11.0.10(1576). The vulnerability arises from improper sanitization of user-supplied input in the router's stored hostname field. An attacker with high privileges and requiring user interaction can inject malicious JavaScript code into the hostname field, which is then stored persistently on the device. When the affected router's management interface or any other component that renders the hostname is accessed, the injected script executes in the context of the router's web interface. This can lead to unauthorized actions such as session hijacking, theft of sensitive information, or further exploitation within the local network. The CVSS v3.1 base score is 4.8 (medium severity), reflecting that the attack vector is network-based (remote), with low attack complexity, but requiring high privileges and user interaction. The scope is changed (S:C), indicating that the vulnerability affects components beyond the initially vulnerable component, and the impact is limited to low confidentiality and integrity impacts without affecting availability. No known exploits have been reported in the wild, and no patches or vendor advisories are currently available. The vulnerability is categorized under CWE-79 (Improper Neutralization of Input During Web Page Generation), a common web application security flaw. Given the nature of the vulnerability, exploitation requires an attacker to have authenticated access to the router's management interface and to trick a user into interacting with the malicious payload, limiting the attack surface primarily to internal or previously compromised networks.

Potential Impact

For European organizations, the impact of this vulnerability is primarily on the confidentiality and integrity of router management sessions and potentially the internal network. Since Tenda AC1200 routers are consumer-grade devices often used in small offices or home office environments, exploitation could enable attackers to pivot into corporate networks from compromised endpoints or through social engineering. The vulnerability could facilitate session hijacking or unauthorized configuration changes if an attacker gains authenticated access, potentially leading to network disruptions or data interception. While the direct impact on availability is minimal, the indirect consequences could include network misconfigurations or persistent backdoors. The requirement for high privileges and user interaction reduces the likelihood of widespread exploitation but does not eliminate risk, especially in environments with weak credential management or where users are susceptible to phishing. European organizations relying on Tenda routers in remote or branch offices may face increased risk, particularly if these devices are not regularly updated or monitored. Additionally, the vulnerability could be leveraged in targeted attacks against specific users or departments with access to the router interface.

Mitigation Recommendations

1. Restrict access to the router management interface by limiting it to trusted IP addresses or VLANs, ideally accessible only from secure internal networks. 2. Enforce strong, unique administrative passwords and consider multi-factor authentication if supported to reduce the risk of unauthorized access. 3. Disable remote management features unless absolutely necessary, and if enabled, restrict them via VPN or secure channels. 4. Regularly audit router configurations and logs for unusual changes or access patterns that could indicate exploitation attempts. 5. Educate users about the risks of interacting with unexpected prompts or links related to router management interfaces to mitigate social engineering vectors. 6. Monitor vendor communications for firmware updates or patches addressing this vulnerability and apply them promptly once available. 7. Where feasible, consider network segmentation to isolate vulnerable devices from critical infrastructure. 8. Implement web application firewall (WAF) rules or intrusion detection systems (IDS) tuned to detect suspicious activity related to XSS payloads targeting router interfaces. 9. For organizations with security operations centers (SOCs), develop specific detection signatures for anomalous JavaScript execution or unusual hostname changes in Tenda routers.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
mitre
Date Reserved
2022-09-19T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d983bc4522896dcbee079

Added to database: 5/21/2025, 9:09:15 AM

Last enriched: 6/25/2025, 7:00:52 AM

Last updated: 7/26/2025, 9:40:33 PM

Views: 9

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats