Vulnerabilities (CVE)

Filtered by vendor Tendacn Subscribe
Total 106 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-45990 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function uploadPicture. This vulnerability allows attackers to execute arbitrary commands via the pic_name parameter.
CVE-2021-44352 1 Tendacn 2 Ac15, Ac15 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
A Stack-based Buffer Overflow vulnerability exists in the Tenda AC15 V15.03.05.18_multi device via the list parameter in a post request in goform/SetIpMacBind.
CVE-2022-24164 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function formSetVirtualSer. This vulnerability allows attackers to cause a Denial of Service (DoS) via the DnsHijackRule parameter.
CVE-2021-45997 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function formSetPortMapping. This vulnerability allows attackers to cause a Denial of Service (DoS) via the portMappingServer, portMappingProtocol, portMappingWan, porMappingtInternal, and portMappingExternal parameters.
CVE-2021-45989 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function guestWifiRuleRefresh. This vulnerability allows attackers to cause a Denial of Service (DoS) via the qosGuestUpstream and qosGuestDownstream parameters.
CVE-2021-31627 1 Tendacn 2 Ac9, Ac9 Firmware 2024-02-04 5.8 MEDIUM 8.8 HIGH
Buffer Overflow vulnerability in Tenda AC9 V1.0 through V15.03.05.19(6318), and AC9 V3.0 V15.03.06.42_multi, allows attackers to execute arbitrary code via the index parameter.
CVE-2021-45991 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function formAddVpnUsers. This vulnerability allows attackers to cause a Denial of Service (DoS) via the vpnUsers parameter.
CVE-2022-24166 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function formSetSysTime. This vulnerability allows attackers to cause a Denial of Service (DoS) via the manualTime parameter.
CVE-2021-45993 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function formIPMacBindModify. This vulnerability allows attackers to cause a Denial of Service (DoS) via the IPMacBindRuleIP and IPMacBindRuleMac parameters.
CVE-2021-45996 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function formSetPortMapping. This vulnerability allows attackers to cause a Denial of Service (DoS) via the portMappingServer, portMappingProtocol, portMappingWan, porMappingtInternal, and portMappingExternal parameters.
CVE-2020-20746 1 Tendacn 2 Ac9, Ac9 Firmware 2024-02-04 6.5 MEDIUM 7.2 HIGH
A stack-based buffer overflow in the httpd server on Tenda AC9 V15.03.06.60_EN allows remote attackers to execute arbitrary code or cause a denial of service (DoS) via a crafted POST request to /goform/SetStaticRouteCfg.
CVE-2022-24167 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetDMZ. This vulnerability allows attackers to execute arbitrary commands via the dmzHost1 parameter.
CVE-2021-45988 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function formAddDnsForward. This vulnerability allows attackers to cause a Denial of Service (DoS) via the DnsForwardRule parameter.
CVE-2022-24170 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetIpSecTunnel. This vulnerability allows attackers to execute arbitrary commands via the IPsecLocalNet and IPsecRemoteNet parameters.
CVE-2022-24168 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetIpGroup. This vulnerability allows attackers to execute arbitrary commands via the IPGroupStartIP and IPGroupEndIP parameters.
CVE-2022-24165 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetQvlanList. This vulnerability allows attackers to execute arbitrary commands via the qvlanIP parameter.
CVE-2021-45994 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function formDelDhcpRule. This vulnerability allows attackers to cause a Denial of Service (DoS) via the delDhcpIndex parameter.
CVE-2021-45986 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a command injection vulnerability in the function formSetUSBShareInfo. This vulnerability allows attackers to execute arbitrary commands via the usbOrdinaryUserName parameter.
CVE-2021-27692 1 Tendacn 4 G1, G1 Firmware, G3 and 1 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
Command Injection in Tenda G1 and G3 routers with firmware versions v15.11.0.17(9502)_CN or v15.11.0.16(9024)_CN allows remote attackers to execute arbitrary OS commands via a crafted "action/umountUSBPartition" request. This occurs because the "formSetUSBPartitionUmount" function executes the "doSystemCmd" function with untrusted input.
CVE-2021-27691 1 Tendacn 6 G0, G0 Firmware, G1 and 3 more 2024-02-04 10.0 HIGH 9.8 CRITICAL
Command Injection in Tenda G0 routers with firmware versions v15.11.0.6(9039)_CN and v15.11.0.5(5876)_CN , and Tenda G1 and G3 routers with firmware versions v15.11.0.17(9502)_CN or v15.11.0.16(9024)_CN allows remote attackers to execute arbitrary OS commands via a crafted action/setDebugCfg request. This occurs because the "formSetDebugCfg" function executes glibc's system function with untrusted input.