Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Filtered by product Ax1803
Total 33 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-51958 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-10-01 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function formGetIptv.
CVE-2023-51972 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-09-03 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 was discovered to contain a command injection vulnerability via the function fromAdvSetLanIp.
CVE-2023-51961 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-09-03 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function formGetIptv.
CVE-2023-51957 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-09-03 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formGetIptv.
CVE-2022-45781 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-09-03 N/A 8.8 HIGH
Buffer Overflow vulnerability in Tenda AX1803 v1.0.0.1_2994 and earlier allows attackers to run arbitrary code via /goform/SetOnlineDevName.
CVE-2023-48111 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-29 N/A 7.5 HIGH
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the time parameter in the function saveParentControlInfo . This vulnerability allows attackers to cause a Denial of Service (DoS) attack
CVE-2023-48110 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-29 N/A 7.5 HIGH
Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow via the urls parameter in the function saveParentControlInfo . This vulnerability allows attackers to cause a Denial of Service (DoS) attack
CVE-2024-30621 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-19 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the serverName parameter in the function fromAdvSetMacMtuWan.
CVE-2024-30620 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-01 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the serviceName parameter in the function fromAdvSetMacMtuWan.
CVE-2023-49047 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-05 N/A 7.5 HIGH
Tenda AX1803 v1.0.0.1 contains a stack overflow via the devName parameter in the function formSetDeviceName.
CVE-2023-49042 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-05 N/A 9.8 CRITICAL
Heap Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the schedStartTime parameter or the schedEndTime parameter in the function setSchedWifi.
CVE-2023-49046 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-05 N/A 9.8 CRITICAL
Stack Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the devName parameter in the function formAddMacfilterRule.
CVE-2023-49044 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-05 N/A 9.8 CRITICAL
Stack Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the ssid parameter in the function form_fast_setting_wifi_set.
CVE-2023-49043 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-05 N/A 9.8 CRITICAL
Buffer Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the wpapsk_crypto parameter in the function fromSetWirelessRepeat.
CVE-2023-48109 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-05 N/A 7.5 HIGH
Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow via the deviceId parameter in the function saveParentControlInfo . This vulnerability allows attackers to cause a Denial of Service (DoS) attack
CVE-2023-49040 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-05 N/A 9.8 CRITICAL
An issue in Tneda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the adslPwd parameter in the form_fast_setting_internet_set function.
CVE-2022-42087 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-04 N/A 6.5 MEDIUM
Tenda AX1803 US_AX1803v2.0br_v1.0.0.1_2994_CN_ZGYD01_4 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolReboot.
CVE-2022-37821 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-04 N/A 7.8 HIGH
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the ProvinceCode parameter in the function formSetProvince.
CVE-2022-34596 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda AX1803 v1.0.0.1_2890 was discovered to contain a command injection vulnerability via the function WanParameterSetting.
CVE-2022-42086 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-02-04 N/A 6.5 MEDIUM
Tenda AX1803 US_AX1803v2.0br_v1.0.0.1_2994_CN_ZGYD01_4 is vulnerable to Cross Site Request Forgery (CSRF) via function TendaAteMode.