Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Filtered by product W15e Firmware
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-27062 1 Tenda 2 W15e, W15e Firmware 2024-02-04 N/A 7.5 HIGH
Tenda V15V1.0 was discovered to contain a buffer overflow vulnerability via the gotoUrl parameter in the formPortalAuth function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
CVE-2023-27064 1 Tenda 2 W15e, W15e Firmware 2024-02-04 N/A 7.5 HIGH
Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the index parameter in the formDelDnsForward function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
CVE-2023-27061 1 Tenda 2 W15e, W15e Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the wifiFilterListRemark parameter in the modifyWifiFilterRules function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
CVE-2023-27065 1 Tenda 2 W15e, W15e Firmware 2024-02-04 N/A 7.5 HIGH
Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the picName parameter in the formDelWewifiPi function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
CVE-2023-27063 1 Tenda 2 W15e, W15e Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the DNSDomainName parameter in the formModifyDnsForward function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
CVE-2022-40845 1 Tenda 2 Ac1200 V-w15ev2, W15e Firmware 2024-02-04 N/A 6.5 MEDIUM
The Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576) is affected by a password exposure vulnerability. When combined with the improper authorization/improper session management vulnerability, an attacker with access to the router may be able to expose sensitive information which they're not explicitly authorized to have.
CVE-2022-40843 1 Tenda 2 Ac1200 V-w15ev2, W15e Firmware 2024-02-04 N/A 4.9 MEDIUM
The Tenda AC1200 V-W15Ev2 V15.11.0.10(1576) router is vulnerable to improper authorization / improper session management that allows the router login page to be bypassed. This leads to authenticated attackers having the ability to read the routers syslog.log file which contains the MD5 password of the Administrator's user account.
CVE-2017-14515 1 Tenda 2 W15e, W15e Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Heap-based Buffer Overflow on Tenda W15E devices before 15.11.0.14 allows remote attackers to cause a denial of service (temporary HTTP outage and forced logout) via unspecified vectors.
CVE-2017-14514 1 Tenda 2 W15e, W15e Firmware 2024-02-04 5.0 MEDIUM 7.5 HIGH
Directory Traversal on Tenda W15E devices before 15.11.0.14 allows remote attackers to read unencrypted files via a crafted URL.