Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Total 609 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34595 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda AX1803 v1.0.0.1_2890 was discovered to contain a command injection vulnerability via the function setipv6status.
CVE-2022-37819 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-04 N/A 7.8 HIGH
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the timezone parameter in the function fromSetSysTime.
CVE-2022-37813 1 Tenda 2 Ac1206, Ac1206 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC1206 V15.03.06.23 was discovered to contain a stack overflow via the function fromSetSysTime.
CVE-2022-42163 1 Tenda 2 Ac10, Ac10 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/fromNatStaticSetting.
CVE-2022-41481 1 Tenda 2 Ac6, Ac6v2.0 Firmware 2024-02-04 N/A 7.5 HIGH
Tenda AC1200 US_AC6V2.0RTL_V15.03.06.51_multi_TDE01 was discovered to contain a buffer overflow in the 0x47de1c function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
CVE-2022-43029 1 Tenda 2 Tx3, Tx3 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda TX3 US_TX3V1.0br_V16.03.13.11_multi_TDE01 was discovered to contain a stack overflow via the time parameter at /goform/SetSysTimeCfg.
CVE-2022-38830 1 Tenda 2 Rx9 Pro, Rx9 Pro Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/setIPv6Status.
CVE-2022-37820 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-04 N/A 7.8 HIGH
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the ddnsEn parameter in the function formSetSysToolDDNS.
CVE-2022-43102 1 Tenda 2 Ac23, Ac23 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the timeZone parameter in the fromSetSysTime function.
CVE-2022-26278 1 Tenda 2 Ac9, Ac9 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda AC9 v15.03.2.21_cn was discovered to contain a stack overflow via the time parameter in the PowerSaveSet function.
CVE-2022-26289 1 Tenda 2 M3, M3 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/exeCommand.
CVE-2022-25446 1 Tenda 2 Ac6, Ac6 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the schedstarttime parameter in the openSchedWifi function.
CVE-2021-46321 1 Tenda 2 Ac11, Ac11 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the wifiBasicCfg module. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.
CVE-2022-25566 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function saveParentControlInfo. This vulnerability allows attackers to cause a Denial of Service (DoS) via the time parameter.
CVE-2022-30476 1 Tenda 2 Ac18, Ac18 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetFirewallCfg request.
CVE-2022-27079 1 Tenda 2 M3, M3 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/setPicListItem.
CVE-2022-28972 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the timeZone parameter in the function form_fast_setting_wifi_set. This vulnerability allows attackers to cause a Denial of Service (DoS).
CVE-2022-25558 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function formSetProvince. This vulnerability allows attackers to cause a Denial of Service (DoS) via the ProvinceCode parameter.
CVE-2022-25552 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function form_fast_setting_wifi_set. This vulnerability allows attackers to cause a Denial of Service (DoS) via the ssid parameter.
CVE-2022-25439 1 Tenda 2 Ac9, Ac9 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda AC9 v15.03.2.21 was discovered to contain a stack overflow via the list parameter in the SetIpMacBind function.