Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Total 609 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-25459 1 Tenda 2 Ac6, Ac6 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the S1 parameter in the SetSysTimeCfg function.
CVE-2022-28572 1 Tenda 4 Ax1803, Ax1803 Firmware, Ax1806 and 1 more 2024-02-04 6.5 MEDIUM 8.8 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a command injection vulnerability in `SetIPv6Status` function
CVE-2022-25417 1 Tenda 2 Ac9, Ac9 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda AC9 V15.03.2.21_cn was discovered to contain a stack overflow via the function saveparentcontrolinfo.
CVE-2021-46393 1 Tenda 2 Ax3, Ax3 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is a stack buffer overflow vulnerability in the formSetPPTPServer function of Tenda-AX3 router V16.03.12.10_CN. The v10 variable is directly retrieved from the http request parameter startIp. Then v10 will be splice to stack by function sscanf without any security check,which causes stack overflow. By POSTing the page /goform/SetPptpServerCfg with proper startIp, the attacker can easily perform remote code execution with carefully crafted overflow data.
CVE-2022-25549 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function formSetSysToolDDNS. This vulnerability allows attackers to cause a Denial of Service (DoS) via the ddnsEn parameter.
CVE-2022-27375 1 Tenda 2 Ax12, Ax12 Firmware 2024-02-04 7.1 HIGH 6.5 MEDIUM
Tenda AX12 V22.03.01.21_CN was discovered to contain a Cross-Site Request Forgery (CSRF) via the function sub_422168 at /goform/WifiExtraSet.
CVE-2022-25555 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function fromSetSysTime. This vulnerability allows attackers to cause a Denial of Service (DoS) via the ntpServer parameter.
CVE-2021-46264 1 Tenda 2 Ac11, Ac11 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the onlineList module. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.
CVE-2022-25433 1 Tenda 2 Ac9, Ac9 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda AC9 v15.03.2.21 was discovered to contain a stack overflow via the urls parameter in the saveparentcontrolinfo function.
CVE-2022-25554 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function saveParentControlInfo. This vulnerability allows attackers to cause a Denial of Service (DoS) via the deviceId parameter.
CVE-2022-25454 1 Tenda 2 Ac6, Ac6 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the loginpwd parameter in the SetFirewallCfg function.
CVE-2022-25440 1 Tenda 2 Ac9, Ac9 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda AC9 v15.03.2.21 was discovered to contain a stack overflow via the ntpserver parameter in the SetSysTimeCfg function.
CVE-2021-46394 1 Tenda 2 Ax3, Ax3 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
There is a stack buffer overflow vulnerability in the formSetPPTPServer function of Tenda-AX3 router V16.03.12.10_CN. The v13 variable is directly retrieved from the http request parameter startIp. Then v13 will be splice to stack by function sscanf without any security check, which causes stack overflow. By POSTing the page /goform/SetPptpServerCfg with proper startIp, the attacker can easily perform remote code execution with carefully crafted overflow data.
CVE-2022-30040 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Tenda AX1803 v1.0.0.1_2890 is vulnerable to Buffer Overflow. The vulnerability lies in rootfs_ In / goform / setsystimecfg of / bin / tdhttpd in ubif file system, attackers can access http://ip/goform/SetSysTimeCfg, and by setting the ntpserve parameter, the stack buffer overflow can be caused to achieve the effect of router denial of service.
CVE-2022-25418 1 Tenda 2 Ac9, Ac9 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda AC9 V15.03.2.21_cn was discovered to contain a stack overflow via the function openSchedWifi.
CVE-2022-25458 1 Tenda 2 Ac6, Ac6 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the cmdinput parameter in the exeCommand function.
CVE-2022-28561 1 Tenda 2 Ax12, Ax12 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
There is a stack overflow vulnerability in the /goform/setMacFilterCfg function in the httpd service of Tenda ax12 22.03.01.21_cn router. An attacker can obtain a stable shell through a carefully constructed payload
CVE-2022-25445 1 Tenda 2 Ac6, Ac6 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the time parameter in the PowerSaveSet function.
CVE-2022-29592 1 Tenda 2 Tx9 Pro, Tx9 Pro Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
Tenda TX9 Pro 22.03.02.10 devices allow OS command injection via set_route (called by doSystemCmd_route).
CVE-2022-27016 1 Tenda 2 Ac9, Ac9 Firmware 2024-02-04 10.0 HIGH 9.8 CRITICAL
There is a stack overflow vulnerability in the SetStaticRouteCfg() function in the httpd service of Tenda AC9 15.03.2.21_cn.