Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Total 741 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-43106 1 Tenda 2 Ac23, Ac23 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the schedStartTime parameter in the setSchedWifi function.
CVE-2022-43260 1 Tenda 2 Ac18, Ac18 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC18 V15.03.05.19(6318) was discovered to contain a stack overflow via the time parameter in the fromSetSysTime function.
CVE-2022-40866 1 Tenda 2 W20e, W20e Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda W20E router V15.11.0.6 (US_W20EV4.0br_V15.11.0.6(1068_1546_841)_CN_TDC) contains a stack overflow vulnerability in the function formSetDebugCfg with request /goform/setDebugCfg/
CVE-2022-38311 1 Tenda 2 Ac18, Ac18 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the time parameter at /goform/PowerSaveSet.
CVE-2022-37820 1 Tenda 2 Ax1803, Ax1803 Firmware 2023-12-10 N/A 7.8 HIGH
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the ddnsEn parameter in the function formSetSysToolDDNS.
CVE-2022-40851 1 Tenda 2 Ac15, Ac15 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC15 V15.03.05.19 contained a stack overflow via the function fromAddressNat.
CVE-2022-43026 1 Tenda 2 Tx3, Tx3 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda TX3 US_TX3V1.0br_V16.03.13.11_multi_TDE01 was discovered to contain a stack overflow via the endIp parameter at /goform/SetPptpServerCfg.
CVE-2022-43027 1 Tenda 2 Tx3, Tx3 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda TX3 US_TX3V1.0br_V16.03.13.11_multi_TDE01 was discovered to contain a stack overflow via the firewallEn parameter at /goform/SetFirewallCfg.
CVE-2022-38566 1 Tenda 2 M3, M3 Firmware 2023-12-10 N/A 7.5 HIGH
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formEmailTest. This vulnerability allows attackers to cause a Denial of Service (DoS) via the mailname parameter.
CVE-2022-38565 1 Tenda 2 M3, M3 Firmware 2023-12-10 N/A 7.5 HIGH
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formEmailTest. This vulnerability allows attackers to cause a Denial of Service (DoS) via the mailpwd parameter.
CVE-2022-38567 1 Tenda 2 M3, M3 Firmware 2023-12-10 N/A 7.5 HIGH
Tenda M3 V1.0.0.12(4856) was discovered to contain a stack overflow vulnerability in the function formSetAdConfigInfo. This vulnerability allows attackers to cause a Denial of Service (DoS) via the authIPs parameter.
CVE-2022-42087 1 Tenda 2 Ax1803, Ax1803 Firmware 2023-12-10 N/A 6.5 MEDIUM
Tenda AX1803 US_AX1803v2.0br_v1.0.0.1_2994_CN_ZGYD01_4 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolReboot.
CVE-2022-37824 1 Tenda 2 Ax1803, Ax1803 Firmware 2023-12-10 N/A 7.8 HIGH
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the shareSpeed parameter in the function fromSetWifiGusetBasic.
CVE-2022-36585 1 Tenda 2 G3, G3 Firmware 2023-12-10 N/A 9.8 CRITICAL
In Tenda G3 US_G3V3.0br_V15.11.0.6(7663)_EN_TDE, in httpd binary, the addDhcpRule function has a buffer overflow caused by sscanf.
CVE-2022-38831 1 Tenda 2 Rx9 Pro, Rx9 Pro Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/SetNetControlList
CVE-2022-35557 1 Tenda 2 W6, W6 Firmware 2023-12-10 N/A 7.5 HIGH
A stack overflow vulnerability exists in /goform/wifiSSIDget in Tenda W6 V1.0.0.9(4122) version, which can be exploited by attackers to cause a denial of service (DoS) via the index parameter.
CVE-2022-40105 1 Tenda 2 I9, I9 Firmware 2023-12-10 N/A 7.5 HIGH
Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow via the formWifiMacFilterGet function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted string.
CVE-2022-43103 1 Tenda 2 Ac23, Ac23 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC23 V16.03.07.45_cn was discovered to contain a stack overflow via the list parameter in the formSetQosBand function.
CVE-2022-38309 1 Tenda 2 Ac18, Ac18 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetVirtualServerCfg.
CVE-2022-42077 1 Tenda 2 Ac1206, Ac1206 Firmware 2023-12-10 N/A 6.5 MEDIUM
Tenda AC1206 US_AC1206V1.0RTL_V15.03.06.23_multi_TD01 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolReboot.