Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Total 741 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-27016 1 Tenda 2 Ac9, Ac9 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
There is a stack overflow vulnerability in the SetStaticRouteCfg() function in the httpd service of Tenda AC9 15.03.2.21_cn.
CVE-2022-25438 1 Tenda 2 Ac9, Ac9 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Tenda AC9 v15.03.2.21 was discovered to contain a remote command execution (RCE) vulnerability via the SetIPTVCfg function.
CVE-2022-25550 1 Tenda 2 Ax1806, Ax1806 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function saveParentControlInfo. This vulnerability allows attackers to cause a Denial of Service (DoS) via the deviceName parameter.
CVE-2022-30033 1 Tenda 2 Tx9 Pro, Tx9 Pro Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
Tenda TX9 Pro V22.03.02.10 is vulnerable to Buffer Overflow via the functtion setIPv6Status() in httpd module.
CVE-2022-30472 1 Tenda 2 Ac18, Ac18 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Tenda AC Seris Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function fromAddressNat
CVE-2022-30023 1 Tenda 2 Hg9, Hg9 Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
Tenda ONT GPON AC1200 Dual band WiFi HG9 v1.0.1 is vulnerable to Command Injection via the Ping function.
CVE-2022-25440 1 Tenda 2 Ac9, Ac9 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Tenda AC9 v15.03.2.21 was discovered to contain a stack overflow via the ntpserver parameter in the SetSysTimeCfg function.
CVE-2022-28917 1 Tenda 2 Ax12, Ax12 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
Tenda AX12 v22.03.01.21_cn was discovered to contain a stack overflow via the lanIp parameter in /goform/AdvSetLanIp.
CVE-2022-25418 1 Tenda 2 Ac9, Ac9 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Tenda AC9 V15.03.2.21_cn was discovered to contain a stack overflow via the function openSchedWifi.
CVE-2021-46263 1 Tenda 2 Ac11, Ac11 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the wifiTime module. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.
CVE-2022-27375 1 Tenda 2 Ax12, Ax12 Firmware 2023-12-10 7.1 HIGH 6.5 MEDIUM
Tenda AX12 V22.03.01.21_CN was discovered to contain a Cross-Site Request Forgery (CSRF) via the function sub_422168 at /goform/WifiExtraSet.
CVE-2022-25427 1 Tenda 2 Ac9, Ac9 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Tenda AC9 v15.03.2.21 was discovered to contain a stack overflow via the schedendtime parameter in the openSchedWifi function.
CVE-2022-28572 1 Tenda 4 Ax1803, Ax1803 Firmware, Ax1806 and 1 more 2023-12-10 6.5 MEDIUM 8.8 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a command injection vulnerability in `SetIPv6Status` function
CVE-2022-25554 1 Tenda 2 Ax1806, Ax1806 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow in the function saveParentControlInfo. This vulnerability allows attackers to cause a Denial of Service (DoS) via the deviceId parameter.
CVE-2022-27080 1 Tenda 2 M3, M3 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/setWorkmode.
CVE-2022-25429 1 Tenda 2 Ac9, Ac9 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Tenda AC9 v15.03.2.21 was discovered to contain a buffer overflow via the time parameter in the saveparentcontrolinfo function.
CVE-2022-28973 1 Tenda 2 Ax1806, Ax1806 Firmware 2023-12-10 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the wanMTU parameter in the function fromAdvSetMacMtuWan. This vulnerability allows attackers to cause a Denial of Service (DoS).
CVE-2021-46264 1 Tenda 2 Ac11, Ac11 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the onlineList module. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.
CVE-2021-46393 1 Tenda 2 Ax3, Ax3 Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
There is a stack buffer overflow vulnerability in the formSetPPTPServer function of Tenda-AX3 router V16.03.12.10_CN. The v10 variable is directly retrieved from the http request parameter startIp. Then v10 will be splice to stack by function sscanf without any security check,which causes stack overflow. By POSTing the page /goform/SetPptpServerCfg with proper startIp, the attacker can easily perform remote code execution with carefully crafted overflow data.
CVE-2022-25461 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the startip parameter in the SetPptpServerCfg function.