Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Filtered by product Ac1200 V-w15ev2
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-42058 1 Tenda 2 Ac1200 V-w15ev2, Ac1200 V-w15ev2 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC1200 Router Model W15Ev2 V15.11.0.10(1576) was discovered to contain a stack overflow via the setRemoteWebManage function. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.
CVE-2022-41395 1 Tenda 2 Ac1200 V-w15ev2, Ac1200 V-w15ev2 Firmware 2024-02-04 N/A 7.8 HIGH
Tenda AC1200 Router Model W15Ev2 V15.11.0.10(1576) was discovered to contain a command injection vulnerability via the dmzHost parameter in the setDMZ function.
CVE-2022-40845 1 Tenda 2 Ac1200 V-w15ev2, W15e Firmware 2024-02-04 N/A 6.5 MEDIUM
The Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576) is affected by a password exposure vulnerability. When combined with the improper authorization/improper session management vulnerability, an attacker with access to the router may be able to expose sensitive information which they're not explicitly authorized to have.
CVE-2022-42053 1 Tenda 2 Ac1200 V-w15ev2, Ac1200 V-w15ev2 Firmware 2024-02-04 N/A 7.8 HIGH
Tenda AC1200 Router Model W15Ev2 V15.11.0.10(1576) was discovered to contain a command injection vulnerability via the PortMappingServer parameter in the setPortMapping function.
CVE-2022-40846 1 Tenda 2 Ac1200 V-w15ev2, Ac1200 V-w15ev2 Firmware 2024-02-04 N/A 4.8 MEDIUM
In Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576), a Stored Cross Site Scripting (XSS) vulnerability exists allowing an attacker to execute JavaScript code via the applications stored hostname.
CVE-2022-40847 1 Tenda 2 Ac1200 V-w15ev2, Ac1200 V-w15ev2 Firmware 2024-02-04 N/A 7.8 HIGH
In Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576), there exists a command injection vulnerability in the function formSetFixTools. This vulnerability allows attackers to run arbitrary commands on the server via the hostname parameter.
CVE-2022-40844 1 Tenda 2 Ac1200 V-w15ev2, Ac1200 V-w15ev2 Firmware 2024-02-04 N/A 5.4 MEDIUM
In Tenda (Shenzhen Tenda Technology Co., Ltd) AC1200 Router model W15Ev2 V15.11.0.10(1576), a Stored Cross Site Scripting (XSS) issue exists allowing an attacker to execute JavaScript code via the applications website filtering tab, specifically the URL body.
CVE-2022-41396 1 Tenda 2 Ac1200 V-w15ev2, Ac1200 V-w15ev2 Firmware 2024-02-04 N/A 7.8 HIGH
Tenda AC1200 Router Model W15Ev2 V15.11.0.10(1576) was discovered to contain multiple command injection vulnerabilities in the function setIPsecTunnelList via the IPsecLocalNet and IPsecRemoteNet parameters.
CVE-2022-42060 1 Tenda 2 Ac1200 V-w15ev2, Ac1200 V-w15ev2 Firmware 2024-02-04 N/A 7.5 HIGH
Tenda AC1200 Router Model W15Ev2 V15.11.0.10(1576) was discovered to contain a stack overflow via the setWanPpoe function. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.
CVE-2022-40843 1 Tenda 2 Ac1200 V-w15ev2, W15e Firmware 2024-02-04 N/A 4.9 MEDIUM
The Tenda AC1200 V-W15Ev2 V15.11.0.10(1576) router is vulnerable to improper authorization / improper session management that allows the router login page to be bypassed. This leads to authenticated attackers having the ability to read the routers syslog.log file which contains the MD5 password of the Administrator's user account.