Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Filtered by product Ac5
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-44971 1 Tenda 4 Ac15, Ac15 Firmware, Ac5 and 1 more 2024-02-14 7.5 HIGH 9.8 CRITICAL
Multiple Tenda devices are affected by authentication bypass, such as AC15V1.0 Firmware V15.03.05.20_multi?AC5V1.0 Firmware V15.03.06.48_multi and so on. an attacker can obtain sensitive information, and even combine it with authenticated command injection to implement RCE.
CVE-2023-38933 1 Tenda 18 Ac10, Ac10 Firmware, Ac1206 and 15 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6 and AC9 V3.0 V15.03.06.42_multi, and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the formSetClientState function.
CVE-2023-41556 1 Tenda 6 Ac5, Ac5 Firmware, Ac7 and 3 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter list at url /goform/SetIpMacBind.
CVE-2023-38931 1 Tenda 16 Ac10, Ac10 Firmware, Ac1206 and 13 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function.
CVE-2023-41559 1 Tenda 6 Ac5, Ac5 Firmware, Ac7 and 3 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter page at url /goform/NatStaticSetting.
CVE-2023-37716 1 Tenda 14 Ac10, Ac10 Firmware, Ac1206 and 11 more 2023-12-10 N/A 9.8 CRITICAL
Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromNatStaticSetting.
CVE-2023-37717 1 Tenda 14 Ac10, Ac10 Firmware, Ac1206 and 11 more 2023-12-10 N/A 9.8 CRITICAL
Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromDhcpListClient.
CVE-2023-38935 1 Tenda 10 Ac10, Ac10 Firmware, Ac1206 and 7 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC1206 V15.03.06.23, AC8 V4 V16.03.34.06, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and AC9 V3.0 V15.03.06.42_multi were discovered to contain a tack overflow via the list parameter in the formSetQosBand function.
CVE-2023-38937 1 Tenda 14 Ac10, Ac10 Firmware, Ac1206 and 11 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function.
CVE-2023-41561 1 Tenda 4 Ac5, Ac5 Firmware, Ac9 and 1 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC9 V3.0 V15.03.06.42_multi and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter startIp and endIp at url /goform/SetPptpServerCfg.
CVE-2023-38930 1 Tenda 10 Ac5, Ac5 Firmware, Ac7 and 7 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC7 V1.0,V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0,V15.03.06.28, AC9 V3.0,V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the addWifiMacFilter function.
CVE-2023-41562 1 Tenda 6 Ac5, Ac5 Firmware, Ac7 and 3 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC7 V1.0 V15.03.06.44, Tenda AC9 V3.0 V15.03.06.42_multi, and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter time at url /goform/PowerSaveSet.
CVE-2023-41553 1 Tenda 4 Ac5, Ac5 Firmware, Ac9 and 1 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC9 V3.0 V15.03.06.42_multi and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter list at url /goform/SetStaticRouteCfg.
CVE-2023-41563 1 Tenda 4 Ac5, Ac5 Firmware, Ac9 and 1 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC9 V3.0 V15.03.06.42_multi and Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter mac at url /goform/GetParentControlInfo.
CVE-2023-41557 1 Tenda 4 Ac5, Ac5 Firmware, Ac7 and 1 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC7 V1.0 V15.03.06.44 and Tenda AC5 V1.0RTL_V15.03.06.28 were discovered to contain a stack overflow via parameter entrys and mitInterface at url /goform/addressNat.
CVE-2023-38936 1 Tenda 18 Ac10, Ac10 Firmware, Ac1206 and 15 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6, AC9 V3.0 V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function.
CVE-2023-25216 1 Tenda 2 Ac5, Ac5 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered to contain a stack overflow via the formSetFirewallCfg function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2023-25219 1 Tenda 2 Ac5, Ac5 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered to contain a stack overflow via the fromDhcpListClient function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2023-25220 1 Tenda 2 Ac5, Ac5 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered to contain a stack overflow via the add_white_node function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2023-25217 1 Tenda 2 Ac5, Ac5 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered to contain a stack overflow via the formWifiBasicSet function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.