Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Total 609 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-30356 1 Tenda 2 Cp3, Cp3 Firmware 2024-02-04 N/A 7.5 HIGH
Missing Support for an Integrity Check in Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 allows attackers to update the device with crafted firmware
CVE-2023-31587 1 Tenda 2 Ac5, Ac5 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC5 router V15.03.06.28 was discovered to contain a remote code execution (RCE) vulnerability via the Mac parameter at ip/goform/WriteFacMac.
CVE-2023-30353 1 Tenda 2 Cp3, Cp3 Firmware 2024-02-04 N/A 9.8 CRITICAL
Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 allows unauthenticated remote code execution via an XML document.
CVE-2023-30369 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC15 V15.03.05.19 is vulnerable to Buffer Overflow.
CVE-2022-40010 1 Tenda 2 Ac6, Ac6 Firmware 2024-02-04 N/A 5.4 MEDIUM
Tenda AC6 AC1200 Smart Dual-Band WiFi Router 15.03.06.50_multi was discovered to contain a cross-site scripting (XSS) vulnerability via the deviceId parameter in the Parental Control module.
CVE-2023-27079 1 Tenda 2 G103, G103 Firmware 2024-02-04 N/A 7.5 HIGH
Command Injection vulnerability found in Tenda G103 v.1.0.05 allows an attacker to obtain sensitive information via a crafted package
CVE-2023-33675 1 Tenda 2 Ac8, Ac8 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the time parameter in the get_parentControl_list_Info function.
CVE-2023-29680 1 Tenda 2 N301, N301 Firmware 2024-02-04 N/A 5.7 MEDIUM
Cleartext Transmission in set-cookie:ecos_pw: Tenda N301 v6.0, Firmware v12.02.01.61_multi allows an authenticated attacker on the LAN or WLAN to intercept communications with the router and obtain the password.
CVE-2023-34568 1 Tenda 2 Ac10, Ac10 Firmware 2024-02-04 N/A 6.7 MEDIUM
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter time at /goform/PowerSaveSet.
CVE-2023-37703 1 Tenda 2 Fh1203, Fh1203 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda FH1203 V2.0.1.6 was discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function.
CVE-2023-27042 1 Tenda 2 Ax3, Ax3 Firmware 2024-02-04 N/A 8.8 HIGH
Tenda AX3 V16.03.12.11 is vulnerable to Buffer Overflow via /goform/SetFirewallCfg.
CVE-2023-37705 1 Tenda 2 Fh1203, Fh1203 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda FH1203 V2.0.1.6 was discovered to contain a stack overflow via the page parameter in the fromAddressNat function.
CVE-2023-34570 1 Tenda 2 Ac10, Ac10 Firmware 2024-02-04 N/A 6.7 MEDIUM
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter devName at /goform/SetOnlineDevName.
CVE-2023-30368 1 Tenda 2 Ac5, Ac5 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC5 V15.03.06.28 is vulnerable to Buffer Overflow via the initWebs function.
CVE-2023-27076 1 Tenda 2 G103, G103 Firmware 2024-02-04 N/A 9.8 CRITICAL
Command injection vulnerability found in Tenda G103 v.1.0.0.5 allows attacker to execute arbitrary code via a the language parameter.
CVE-2023-26806 1 Tenda 2 W20e, W20e Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda W20E v15.11.0.6(US_W20EV4.0br_v15.11.0.6(1068_1546_841 is vulnerable to Buffer Overflow via function formSetSysTime,
CVE-2023-37706 1 Tenda 2 Fh1203, Fh1203 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda FH1203 V2.0.1.6 was discovered to contain a stack overflow via the entrys parameter in the fromAddressNat function.
CVE-2023-30376 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 9.8 CRITICAL
In Tenda AC15 V15.03.05.19, the function "henan_pppoe_user" contains a stack-based buffer overflow vulnerability.
CVE-2022-46538 1 Tenda 2 F1203, F1203 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda F1203 V2.0.1.6 was discovered to contain a command injection vulnerability via the mac parameter at /goform/WriteFacMac.
CVE-2022-46537 1 Tenda 2 F1203, F1203 Firmware 2024-02-04 N/A 7.5 HIGH
Tenda F1203 V2.0.1.6 was discovered to contain a buffer overflow via the security parameter at /goform/WifiBasicSet.