Vulnerabilities (CVE)

Filtered by vendor Tendacn Subscribe
Total 77 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-36604 1 Tendacn 2 O3v2, O3v2 Firmware 2024-06-11 N/A 9.8 CRITICAL
Tenda O3V2 v1.0.0.12(3880) was discovered to contain a Blind Command Injection via stpEn parameter in the SetStp function. This vulnerability allows attackers to execute arbitrary commands with root privileges.
CVE-2024-0932 1 Tendacn 2 Ac10u, Ac10u Firmware 2024-05-17 5.8 MEDIUM 9.8 CRITICAL
A vulnerability, which was classified as critical, has been found in Tenda AC10U 15.03.06.49_multi_TDE01. This issue affects the function setSmartPowerManagement. The manipulation of the argument time leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-252137 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-0931 1 Tendacn 2 Ac10u, Ac10u Firmware 2024-05-17 5.8 MEDIUM 9.8 CRITICAL
A vulnerability classified as critical was found in Tenda AC10U 15.03.06.49_multi_TDE01. This vulnerability affects the function saveParentControlInfo. The manipulation of the argument deviceId/time/urls leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-252136. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-0930 1 Tendacn 2 Ac10u, Ac10u Firmware 2024-05-17 5.8 MEDIUM 9.8 CRITICAL
A vulnerability classified as critical has been found in Tenda AC10U 15.03.06.49_multi_TDE01. This affects the function fromSetWirelessRepeat. The manipulation of the argument wpapsk_crypto leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252135. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-0929 1 Tendacn 2 Ac10u, Ac10u Firmware 2024-05-17 5.8 MEDIUM 9.8 CRITICAL
A vulnerability was found in Tenda AC10U 15.03.06.49_multi_TDE01. It has been rated as critical. Affected by this issue is the function fromNatStaticSetting. The manipulation of the argument page leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-252134 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-0928 1 Tendacn 2 Ac10u, Ac10u Firmware 2024-05-17 5.8 MEDIUM 9.8 CRITICAL
A vulnerability was found in Tenda AC10U 15.03.06.49_multi_TDE01. It has been declared as critical. Affected by this vulnerability is the function fromDhcpListClient. The manipulation of the argument page/listN leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-252133 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-0535 1 Tendacn 2 Pa6, Pa6 Firmware 2024-05-17 9.0 HIGH 9.8 CRITICAL
A vulnerability classified as critical was found in Tenda PA6 1.0.1.21. Affected by this vulnerability is the function cgiPortMapAdd of the file /portmap of the component httpd. The manipulation of the argument groupName leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250705 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-24488 1 Tendacn 2 Cp3, Cp3 Firmware 2024-02-15 N/A 5.5 MEDIUM
An issue in Shenzen Tenda Technology CP3V2.0 V11.10.00.2311090948 allows a local attacker to obtain sensitive information via the password component.
CVE-2022-36552 1 Tendacn 2 Ac6, Ac6 Firmware 2024-02-14 N/A 7.5 HIGH
Tenda AC6(AC1200) v5.0 Firmware v02.03.01.114 and below contains an issue in the component /cgi-bin/DownloadFlash which allows attackers to steal all data such as source code and system files via a crafted GET request.
CVE-2022-37176 1 Tendacn 2 Ac6, Ac6 Firmware 2024-02-14 N/A 9.8 CRITICAL
Tenda AC6(AC1200) v5.0 Firmware v02.03.01.114 and below contains a vulnerability which allows attackers to remove the Wi-Fi password and force the device into open security mode via a crafted packet sent to goform/setWizard.
CVE-2023-37144 2 Tenda, Tendacn 2 Ac10, Ac10 Firmware 2024-02-04 N/A 9.8 CRITICAL
Tenda AC10 v15.03.06.26 was discovered to contain a command injection vulnerability via the mac parameter in the function formWriteFacMac.
CVE-2022-32383 1 Tendacn 2 Ac23 Ac2100, Ac23 Ac2100 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda AC23 v16.03.07.44 was discovered to contain a stack overflow via the AdvSetMacMtuWan function.
CVE-2022-36233 1 Tendacn 2 Ac9, Ac9 Firmware 2024-02-04 N/A 5.5 MEDIUM
Tenda AC9 V15.03.2.13 is vulnerable to Buffer Overflow via httpd, form_fast_setting_wifi_set. httpd.
CVE-2022-32386 1 Tendacn 2 Ac23 Ac2100, Ac23 Ac2100 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda AC23 v16.03.07.44 was discovered to contain a buffer overflow via fromAdvSetMacMtuWan.
CVE-2022-32385 1 Tendacn 2 Ac23 Ac2100, Ac23 Ac2100 Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
Tenda AC23 v16.03.07.44 is vulnerable to Stack Overflow that will allow for the execution of arbitrary code (remote).
CVE-2022-32036 1 Tendacn 2 M3, M3 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda M3 V1.0.0.12 was discovered to contain multiple stack overflow vulnerabilities via the ssidList, storeName, and trademark parameters in the function formSetStoreWeb.
CVE-2022-32384 1 Tendacn 2 Ac23 Ac2100, Ac23 Ac2100 Firmware 2024-02-04 5.8 MEDIUM 8.8 HIGH
Tenda AC23 v16.03.07.44 was discovered to contain a stack overflow via the security_5g parameter in the function formWifiBasicSet.
CVE-2022-32034 1 Tendacn 2 M3, M3 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda M3 V1.0.0.12 was discovered to contain a stack overflow via the items parameter in the function formdelMasteraclist.
CVE-2021-45401 1 Tendacn 2 Ac10u, Ac10u Firmware 2024-02-04 7.5 HIGH 9.8 CRITICAL
A Command injection vulnerability exists in Tenda AC10U AC1200 Smart Dual-band Wireless Router AC10U V1.0 Firmware V15.03.06.49_multi via the setUsbUnload functionality. The vulnerability is caused because the client controlled "deviceName" value is passed directly to the "doSystemCmd" function.
CVE-2021-38772 1 Tendacn 2 Ac10, Ac10 Firmware 2024-02-04 7.8 HIGH 7.5 HIGH
Tenda AC10-1200 v15.03.06.23_EN was discovered to contain a buffer overflow via the list parameter in the fromSetIpMacBind function.