CVE-2026-22082: CWE-384 Session Fixation in Tenda 300Mbps Wireless Router F3 and N300 Easy Setup Router
This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup Router) due to the use of login credentials as the session ID through its web-based administrative interface. A remote attacker could exploit this vulnerability by intercepting network traffic and capturing the session ID during insecure transmission. Successful exploitation of this vulnerability could allow the attacker to hijack an authenticated session and compromise sensitive configuration information on the targeted device.
AI Analysis
Technical Summary
CVE-2026-22082 is a session fixation vulnerability classified under CWE-384, found in Tenda 300Mbps Wireless Router F3 and N300 Easy Setup Router models. The vulnerability stems from the routers' use of login credentials as the session identifier within their web-based administrative interface. This design flaw allows an attacker to intercept the session ID by capturing network traffic, especially if transmitted over unencrypted channels such as HTTP or unsecured Wi-Fi. Since the session ID is essentially the login credential, once intercepted, the attacker can hijack the authenticated session without needing to authenticate themselves or trick the user into interaction. This enables unauthorized access to the router’s administrative functions, including viewing or modifying sensitive configuration settings, potentially leading to network compromise or persistent backdoors. The affected firmware versions include multiple releases of F3 v3.0 (V12.01.01.41 through V12.01.01.55) and F3 v4.0 (V03.03.01.40). The CVSS 4.0 base score is 8.8, indicating high severity, with attack vector network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), no user interaction (UI:N), and high impact on confidentiality (VC:H), with low impacts on integrity and availability. No patches or exploits in the wild are currently documented, but the vulnerability’s nature makes it a critical risk if exploited.
Potential Impact
For European organizations, exploitation of this vulnerability could lead to unauthorized access to network routers, allowing attackers to alter network configurations, intercept or redirect traffic, and potentially establish persistent footholds within corporate networks. This could compromise confidentiality of internal communications and data, degrade network integrity by modifying routing or firewall rules, and impact availability if routers are misconfigured or disabled. Organizations relying on affected Tenda router models for branch offices, small business networks, or home office setups are particularly at risk. The vulnerability could also facilitate lateral movement within networks if attackers gain administrative access to routers. Given the high CVSS score and the lack of required authentication or user interaction, the threat is significant, especially in environments where network traffic is not adequately encrypted or monitored.
Mitigation Recommendations
European organizations should immediately assess their network infrastructure to identify the presence of affected Tenda router models and firmware versions. Mitigation steps include: 1) Upgrading to the latest firmware versions once Tenda releases patches addressing this vulnerability; 2) If patches are unavailable, disable remote web administration interfaces or restrict access to trusted IP addresses only; 3) Enforce HTTPS for router administrative interfaces to prevent session ID interception; 4) Implement network segmentation to isolate router management interfaces from general user networks; 5) Monitor network traffic for suspicious session hijacking attempts or unusual administrative access patterns; 6) Educate network administrators about the risks of session fixation and encourage regular password changes; 7) Consider replacing vulnerable devices with models from vendors with stronger security postures if immediate patching is not feasible.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Belgium, Sweden, Austria
CVE-2026-22082: CWE-384 Session Fixation in Tenda 300Mbps Wireless Router F3 and N300 Easy Setup Router
Description
This vulnerability exists in Tenda wireless routers (300Mbps Wireless Router F3 and N300 Easy Setup Router) due to the use of login credentials as the session ID through its web-based administrative interface. A remote attacker could exploit this vulnerability by intercepting network traffic and capturing the session ID during insecure transmission. Successful exploitation of this vulnerability could allow the attacker to hijack an authenticated session and compromise sensitive configuration information on the targeted device.
AI-Powered Analysis
Technical Analysis
CVE-2026-22082 is a session fixation vulnerability classified under CWE-384, found in Tenda 300Mbps Wireless Router F3 and N300 Easy Setup Router models. The vulnerability stems from the routers' use of login credentials as the session identifier within their web-based administrative interface. This design flaw allows an attacker to intercept the session ID by capturing network traffic, especially if transmitted over unencrypted channels such as HTTP or unsecured Wi-Fi. Since the session ID is essentially the login credential, once intercepted, the attacker can hijack the authenticated session without needing to authenticate themselves or trick the user into interaction. This enables unauthorized access to the router’s administrative functions, including viewing or modifying sensitive configuration settings, potentially leading to network compromise or persistent backdoors. The affected firmware versions include multiple releases of F3 v3.0 (V12.01.01.41 through V12.01.01.55) and F3 v4.0 (V03.03.01.40). The CVSS 4.0 base score is 8.8, indicating high severity, with attack vector network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), no user interaction (UI:N), and high impact on confidentiality (VC:H), with low impacts on integrity and availability. No patches or exploits in the wild are currently documented, but the vulnerability’s nature makes it a critical risk if exploited.
Potential Impact
For European organizations, exploitation of this vulnerability could lead to unauthorized access to network routers, allowing attackers to alter network configurations, intercept or redirect traffic, and potentially establish persistent footholds within corporate networks. This could compromise confidentiality of internal communications and data, degrade network integrity by modifying routing or firewall rules, and impact availability if routers are misconfigured or disabled. Organizations relying on affected Tenda router models for branch offices, small business networks, or home office setups are particularly at risk. The vulnerability could also facilitate lateral movement within networks if attackers gain administrative access to routers. Given the high CVSS score and the lack of required authentication or user interaction, the threat is significant, especially in environments where network traffic is not adequately encrypted or monitored.
Mitigation Recommendations
European organizations should immediately assess their network infrastructure to identify the presence of affected Tenda router models and firmware versions. Mitigation steps include: 1) Upgrading to the latest firmware versions once Tenda releases patches addressing this vulnerability; 2) If patches are unavailable, disable remote web administration interfaces or restrict access to trusted IP addresses only; 3) Enforce HTTPS for router administrative interfaces to prevent session ID interception; 4) Implement network segmentation to isolate router management interfaces from general user networks; 5) Monitor network traffic for suspicious session hijacking attempts or unusual administrative access patterns; 6) Educate network administrators about the risks of session fixation and encourage regular password changes; 7) Consider replacing vulnerable devices with models from vendors with stronger security postures if immediate patching is not feasible.
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- CERT-In
- Date Reserved
- 2026-01-06T07:52:50.901Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 6960e8e3a48af7d8cea1877f
Added to database: 1/9/2026, 11:39:15 AM
Last enriched: 1/9/2026, 11:53:38 AM
Last updated: 1/10/2026, 8:54:34 PM
Views: 23
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2026-0824: Cross Site Scripting in questdb ui
MediumCVE-2025-13393: CWE-918 Server-Side Request Forgery (SSRF) in marceljm Featured Image from URL (FIFU)
MediumCVE-2025-12379: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in averta Shortcodes and extra features for Phlox theme
MediumCVE-2026-0822: Heap-based Buffer Overflow in quickjs-ng quickjs
MediumCVE-2026-0821: Heap-based Buffer Overflow in quickjs-ng quickjs
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.