Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Total 739 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38314 1 Tenda 2 Ac18, Ac18 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the urls parameter at /goform/saveParentControlInfo.
CVE-2022-36569 1 Tenda 2 Ac9, Ac9 Firmware 2023-12-10 N/A 8.8 HIGH
Tenda AC9 V15.03.05.19 was discovered to contain a stack overflow via the deviceList parameter at /goform/setMacFilterCfg.
CVE-2022-37808 1 Tenda 2 Ac1206, Ac1206 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC1206 V15.03.06.23 was discovered to contain a stack overflow via the index parameter in the function formWifiWpsOOB.
CVE-2022-36273 1 Tenda 2 Ac9, Ac9 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC9 V15.03.2.21_cn is vulnerable to command injection via goform/SetSysTimeCfg.
CVE-2022-40072 1 Tenda 2 Ac21, Ac21 Firmware 2023-12-10 N/A 7.5 HIGH
Tenda AC21 V 16.03.08.15 is vulnerable to Buffer Overflow via /bin/httpd, function: setSmartPowerManagement.
CVE-2022-43101 1 Tenda 2 Ac23, Ac23 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the devName parameter in the formSetDeviceName function.
CVE-2022-37292 1 Tenda 2 Ax12, Ax12 Firmware 2023-12-10 N/A 5.5 MEDIUM
Tenda AX12 V22.03.01.21_CN is vulnerable to Buffer Overflow. This overflow is triggered in the sub_42FDE4 function, which satisfies the request of the upper-level interface function sub_430124, that is, handles the post request under /goform/SetIpMacBind.
CVE-2022-37816 1 Tenda 2 Ac1206, Ac1206 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC1206 V15.03.06.23 was discovered to contain a stack overflow via the function fromSetIpMacBind.
CVE-2022-37821 1 Tenda 2 Ax1803, Ax1803 Firmware 2023-12-10 N/A 7.8 HIGH
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the ProvinceCode parameter in the function formSetProvince.
CVE-2022-35558 1 Tenda 2 W6, W6 Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow vulnerability exists in /goform/WifiMacFilterGet in Tenda W6 V1.0.0.9(4122) version, which can be exploited by attackers to cause a denial of service (DoS) via the index parameter.
CVE-2022-42058 1 Tenda 2 W15e, W15e Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC1200 Router Model W15Ev2 V15.11.0.10(1576) was discovered to contain a stack overflow via the setRemoteWebManage function. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.
CVE-2022-32041 1 Tenda 2 M3, M3 Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
Tenda M3 V1.0.0.12 was discovered to contain a stack overflow via the function formGetPassengerAnalyseData.
CVE-2022-40070 1 Tenda 2 Ac21, Ac21 Firmware 2023-12-10 N/A 7.5 HIGH
Tenda AC21 V 16.03.08.15 is vulnerable to Buffer Overflow via bin/httpd, function: formSetFirewallCfg.
CVE-2022-40867 1 Tenda 2 W20e, W20e Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda W20E router V15.11.0.6 (US_W20EV4.0br_V15.11.0.6(1068_1546_841)_CN_TDC) contains a stack overflow vulnerability in the function formIPMacBindDel with the request /goform/delIpMacBind/
CVE-2022-38564 1 Tenda 2 M3, M3 Firmware 2023-12-10 N/A 7.5 HIGH
Tenda M3 V1.0.0.12(4856) was discovered to contain a buffer overflow vulnerability in the function formSetPicListItem. This vulnerability allows attackers to cause a Denial of Service (DoS) via the adItemUID parameter.
CVE-2022-32031 1 Tenda 2 Ax1806, Ax1806 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the list parameter in the function fromSetRouteStatic.
CVE-2022-34596 1 Tenda 2 Ax1803, Ax1803 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Tenda AX1803 v1.0.0.1_2890 was discovered to contain a command injection vulnerability via the function WanParameterSetting.
CVE-2022-38568 1 Tenda 2 M3, M3 Firmware 2023-12-10 N/A 7.5 HIGH
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formSetFixTools. This vulnerability allows attackers to cause a Denial of Service (DoS) via the hostname parameter.
CVE-2022-43106 1 Tenda 2 Ac23, Ac23 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the schedStartTime parameter in the setSchedWifi function.
CVE-2022-43260 1 Tenda 2 Ac18, Ac18 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC18 V15.03.05.19(6318) was discovered to contain a stack overflow via the time parameter in the fromSetSysTime function.