Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Total 609 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-37292 1 Tenda 2 Ax12, Ax12 Firmware 2024-02-04 N/A 5.5 MEDIUM
Tenda AX12 V22.03.01.21_CN is vulnerable to Buffer Overflow. This overflow is triggered in the sub_42FDE4 function, which satisfies the request of the upper-level interface function sub_430124, that is, handles the post request under /goform/SetIpMacBind.
CVE-2022-36587 1 Tenda 2 G3, G3 Firmware 2024-02-04 N/A 9.8 CRITICAL
In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, there is a buffer overflow vulnerability caused by sprintf in function in the httpd binary.
CVE-2022-43025 1 Tenda 2 Tx3, Tx3 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda TX3 US_TX3V1.0br_V16.03.13.11_multi_TDE01 was discovered to contain a stack overflow via the startIp parameter at /goform/SetPptpServerCfg.
CVE-2022-37824 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-04 N/A 7.8 HIGH
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the shareSpeed parameter in the function fromSetWifiGusetBasic.
CVE-2022-42077 1 Tenda 2 Ac1206, Ac1206 Firmware 2024-02-04 N/A 6.5 MEDIUM
Tenda AC1206 US_AC1206V1.0RTL_V15.03.06.23_multi_TD01 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolReboot.
CVE-2022-36585 1 Tenda 2 G3, G3 Firmware 2024-02-04 N/A 9.8 CRITICAL
In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, in httpd binary, the addDhcpRule function has a buffer overflow caused by sscanf.
CVE-2022-32033 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the function formSetVirtualSer.
CVE-2022-38563 1 Tenda 2 M3, M3 Firmware 2024-02-04 N/A 7.5 HIGH
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formSetFixTools. This vulnerability allows attackers to cause a Denial of Service (DoS) via the MACAddr parameter.
CVE-2022-35555 1 Tenda 2 W6, W6 Firmware 2024-02-04 N/A 9.8 CRITICAL
A command injection vulnerability exists in /goform/exeCommand in Tenda W6 V1.0.0.9(4122), which allows attackers to construct cmdinput parameters for arbitrary command execution.
CVE-2022-37803 1 Tenda 2 Ac1206, Ac1206 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC1206 V15.03.06.23 was discovered to contain a stack overflow via the page parameter in the function fromAddressNat.
CVE-2022-38314 1 Tenda 2 Ac18, Ac18 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the urls parameter at /goform/saveParentControlInfo.
CVE-2022-32032 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the deviceList parameter in the function formAddMacfilterRule.
CVE-2022-32031 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the list parameter in the function fromSetRouteStatic.
CVE-2022-38562 1 Tenda 2 M3, M3 Firmware 2024-02-04 N/A 7.5 HIGH
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formSetFixTools. This vulnerability allows attackers to cause a Denial of Service (DoS) via the lan parameter.
CVE-2022-37175 1 Tenda 2 Ac15, Ac15 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda ac15 firmware V15.03.05.18 httpd server has stack buffer overflow in /goform/formWifiBasicSet.
CVE-2022-37814 1 Tenda 2 Ac1206, Ac1206 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC1206 V15.03.06.23 was discovered to contain multiple stack overflows via the deviceMac and the device_id parameters in the function addWifiMacFilter.
CVE-2022-42165 1 Tenda 2 Ac10, Ac10 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/formSetDeviceName.
CVE-2022-38567 1 Tenda 2 M3, M3 Firmware 2024-02-04 N/A 7.5 HIGH
Tenda M3 V1.0.0.12(4856) was discovered to contain a stack overflow vulnerability in the function formSetAdConfigInfo. This vulnerability allows attackers to cause a Denial of Service (DoS) via the authIPs parameter.
CVE-2022-42166 1 Tenda 2 Ac10, Ac10 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/formSetSpeedWan.
CVE-2022-37815 1 Tenda 2 Ac1206, Ac1206 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC1206 V15.03.06.23 was discovered to contain a stack overflow via the PPPOEPassword parameter in the function formQuickIndex.