Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Filtered by product Ac6 Firmware
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2923 1 Tenda 2 Ac6, Ac6 Firmware 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability classified as critical was found in Tenda AC6 US_AC6V1.0BR_V15.03.05.19. Affected by this vulnerability is the function fromDhcpListClient. The manipulation leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-230077 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-38823 1 Tenda 8 Ac18, Ac18 Firmware, Ac19 and 5 more 2023-12-10 N/A 9.8 CRITICAL
Buffer Overflow vulnerability in Tenda Ac19 v.1.0, AC18, AC9 v.1.0, AC6 v.2.0 and v.1.0 allows a remote attacker to execute arbitrary code via the formSetCfm function in bin/httpd.
CVE-2023-38933 1 Tenda 18 Ac10, Ac10 Firmware, Ac1206 and 15 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6 and AC9 V3.0 V15.03.06.42_multi, and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the formSetClientState function.
CVE-2023-40837 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_ADD50' contains a command execution vulnerability. In the "formSetIptv" function, obtaining the "list" and "vlanId" fields, unfiltered passing these two fields as parameters to the "sub_ADD50" function to execute commands.
CVE-2023-38931 1 Tenda 16 Ac10, Ac10 Firmware, Ac1206 and 13 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function.
CVE-2023-40843 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "sub_73004."
CVE-2023-40847 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via the function "initIpAddrInfo." In the function, it reads in a user-provided parameter, and the variable is passed to the function without any length check.
CVE-2021-40546 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 4.9 MEDIUM
Tenda AC6 US_AC6V4.0RTL_V02.03.01.26_cn.bin allows attackers (who have the administrator password) to cause a denial of service (device crash) via a long string in the wifiPwd_5G parameter to /goform/setWifi.
CVE-2023-40842 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tengda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "R7WebsSecurityHandler."
CVE-2023-40845 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function 'sub_34FD0.' In the function, it reads user provided parameters and passes variables to the function without any length checks.
CVE-2023-40838 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_3A1D0' contains a command execution vulnerability.
CVE-2023-40840 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "fromGetWirelessRepeat."
CVE-2023-38937 1 Tenda 14 Ac10, Ac10 Firmware, Ac1206 and 11 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function.
CVE-2023-40839 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_ADF3C' contains a command execution vulnerability. In the "formSetIptv" function, obtaining the "list" and "vlanId" fields, unfiltered passing these two fields as parameters to the "sub_ADF3C" function to execute commands.
CVE-2023-40848 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via the function "sub_7D858."
CVE-2023-39670 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 _US_AC6V1.0BR_V15.03.05.16 was discovered to contain a buffer overflow via the function fgets.
CVE-2023-40841 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "add_white_node,"
CVE-2023-40830 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 v15.03.05.19 is vulnerable to Buffer Overflow as the Index parameter does not verify the length.
CVE-2023-38936 1 Tenda 18 Ac10, Ac10 Firmware, Ac1206 and 15 more 2023-12-10 N/A 9.8 CRITICAL
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6, AC9 V3.0 V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function.
CVE-2023-40846 1 Tenda 2 Ac6, Ac6 Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function sub_90998.