Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Filtered by product Ac15
Total 50 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-30378 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 9.8 CRITICAL
In Tenda AC15 V15.03.05.19, the function "sub_8EE8" contains a stack-based buffer overflow vulnerability.
CVE-2023-30373 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 9.8 CRITICAL
In Tenda AC15 V15.03.05.19, the function "xian_pppoe_user" contains a stack-based buffer overflow vulnerability.
CVE-2023-30372 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 9.8 CRITICAL
In Tenda AC15 V15.03.05.19, The function "xkjs_ver32" contains a stack-based buffer overflow vulnerability.
CVE-2023-30369 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC15 V15.03.05.19 is vulnerable to Buffer Overflow.
CVE-2023-30376 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 9.8 CRITICAL
In Tenda AC15 V15.03.05.19, the function "henan_pppoe_user" contains a stack-based buffer overflow vulnerability.
CVE-2022-44167 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 7.5 HIGH
Tenda AC15 V15.03.05.18 is avulnerable to Buffer Overflow via function formSetPPTPServer.
CVE-2022-44156 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 7.5 HIGH
Tenda AC15 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetIpMacBind.
CVE-2022-44169 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 7.5 HIGH
Tenda AC15 V15.03.05.18 is vulnerable to Buffer Overflow via function formSetVirtualSer.
CVE-2022-44168 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 7.5 HIGH
Tenda AC15 V15.03.05.18 is vulnerable to Buffer Overflow via function fromSetRouteStatic..
CVE-2022-43259 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 7.5 HIGH
Tenda AC15 V15.03.05.18 was discovered to contain a stack overflow via the timeZone parameter in the form_fast_setting_wifi_set function.
CVE-2022-37175 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda ac15 firmware V15.03.05.18 httpd server has stack buffer overflow in /goform/formWifiBasicSet.
CVE-2022-28557 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is a command injection vulnerability at the /goform/setsambacfg interface of Tenda AC15 US_AC15V1.0BR_V15.03.05.20_multi_TDE01.bin device web, which can also cooperate with CVE-2021-44971 to cause unconditional arbitrary command execution
CVE-2022-28556 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Tenda AC15 US_AC15V1.0BR_V15.03.05.20_multi_TDE01.bin is vulnerable to Buffer Overflow. The stack overflow vulnerability lies in the /goform/setpptpservercfg interface of the web. The sent post data startip and endip are copied to the stack using the sanf function, resulting in stack overflow. Similarly, this vulnerability can be used together with CVE-2021-44971
CVE-2020-10986 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 7.1 HIGH 6.5 MEDIUM
A CSRF issue in the /goform/SysToolReboot endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to reboot the device and cause denial of service via a payload hosted by an attacker-controlled web page.
CVE-2020-10988 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
A hard-coded telnet credential in the tenda_login binary of Tenda AC15 AC1900 version 15.03.05.19 allows unauthenticated remote attackers to start a telnetd service on the device.
CVE-2020-10987 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
The goform/setUsbUnload endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute arbitrary system commands via the deviceName POST parameter.
CVE-2020-15916 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
goform/AdvSetLanip endpoint on Tenda AC15 AC1900 15.03.05.19 devices allows remote attackers to execute arbitrary system commands via shell metacharacters in the lanIp POST parameter.
CVE-2020-10989 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An XSS issue in the /goform/WifiBasicSet endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute malicious payloads via the WifiName POST parameter.
CVE-2018-18709 1 Tenda 10 Ac10, Ac10 Firmware, Ac15 and 7 more 2024-02-04 7.8 HIGH 7.5 HIGH
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "firewallEn" parameter for a post request, the value is directly used in a strcpy to a local variable placed on the stack, which overrides the return address of the function.
CVE-2018-18731 1 Tenda 10 Ac10, Ac10 Firmware, Ac15 and 7 more 2024-02-04 7.8 HIGH 7.5 HIGH
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'deviceMac' parameter for a post request, the value is directly used in a sprintf to a local variable placed on the stack, which overrides the return address of the function.