Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Total 741 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2649 1 Tenda 2 Ac23, Ac23 Firmware 2024-04-11 8.3 HIGH 8.8 HIGH
A vulnerability was found in Tenda AC23 16.03.07.45_cn. It has been declared as critical. This vulnerability affects unknown code of the file /bin/ate of the component Service Port 7329. The manipulation of the argument v2 leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-228778 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-0782 1 Tenda 2 Ac23, Ac23 Firmware 2024-04-11 8.3 HIGH 9.8 CRITICAL
A vulnerability was found in Tenda AC23 16.03.07.45 and classified as critical. Affected by this issue is the function formSetSysToolDDNS/formGetSysToolDDNS of the file /bin/httpd. The manipulation leads to out-of-bounds write. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-220640.
CVE-2024-30621 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-04-08 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the serverName parameter in the function fromAdvSetMacMtuWan.
CVE-2024-30620 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-04-08 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the serviceName parameter in the function fromAdvSetMacMtuWan.
CVE-2024-28553 1 Tenda 1 Ac18 Firmware 2024-03-21 N/A 9.8 CRITICAL
Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the entrys parameter fromAddressNat function.
CVE-2024-28535 1 Tenda 1 Ac18 Firmware 2024-03-21 N/A 9.8 CRITICAL
Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the mitInterface parameter of fromAddressNat function.
CVE-2024-24543 1 Tenda 2 Ac9, Ac9 Firmware 2024-02-14 N/A 9.8 CRITICAL
Buffer Overflow vulnerability in the function setSchedWifi in Tenda AC9 v.3.0, firmware version v.15.03.06.42_multi allows a remote attacker to cause a denial of service or run arbitrary code via crafted overflow data.
CVE-2021-44971 1 Tenda 4 Ac15, Ac15 Firmware, Ac5 and 1 more 2024-02-14 7.5 HIGH 9.8 CRITICAL
Multiple Tenda devices are affected by authentication bypass, such as AC15V1.0 Firmware V15.03.05.20_multi?AC5V1.0 Firmware V15.03.06.48_multi and so on. an attacker can obtain sensitive information, and even combine it with authenticated command injection to implement RCE.
CVE-2022-35201 1 Tenda 2 Ac18, Ac18 Firmware 2024-02-14 N/A 9.8 CRITICAL
Tenda-AC18 V15.03.05.05 was discovered to contain a remote command execution (RCE) vulnerability.
CVE-2023-51952 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-01-13 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function formSetIptv.
CVE-2023-51953 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-01-13 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formSetIptv.
CVE-2023-51954 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-01-13 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function formSetIptv.
CVE-2023-51955 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-01-13 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function formSetIptv.
CVE-2023-51957 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-01-13 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formGetIptv.
CVE-2023-51956 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-01-13 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function formSetIptv
CVE-2023-51958 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-01-13 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function formGetIptv.
CVE-2023-51959 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-01-13 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function formGetIptv.
CVE-2023-51960 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-01-13 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function formGetIptv.
CVE-2023-51963 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-01-13 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function setIptvInfo.
CVE-2023-51964 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-01-13 N/A 9.8 CRITICAL
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function setIptvInfo.