Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Filtered by product W20e
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26805 1 Tenda 2 W20e, W20e Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda W20E v15.11.0.6 (US_W20EV4.0br_v15.11.0.6(1068_1546_841)_CN_TDC) is vulnerable to Buffer Overflow via function formIPMacBindModify.
CVE-2023-26806 1 Tenda 2 W20e, W20e Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda W20E v15.11.0.6(US_W20EV4.0br_v15.11.0.6(1068_1546_841 is vulnerable to Buffer Overflow via function formSetSysTime,
CVE-2022-48130 1 Tenda 2 W20e, W20e Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda W20E v15.11.0.6 was discovered to contain multiple stack overflows in the function formSetStaticRoute via the parameters staticRouteNet, staticRouteMask, staticRouteGateway, staticRouteWAN.
CVE-2022-40867 1 Tenda 2 W20e, W20e Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda W20E router V15.11.0.6 (US_W20EV4.0br_V15.11.0.6(1068_1546_841)_CN_TDC) contains a stack overflow vulnerability in the function formIPMacBindDel with the request /goform/delIpMacBind/
CVE-2022-40866 1 Tenda 2 W20e, W20e Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda W20E router V15.11.0.6 (US_W20EV4.0br_V15.11.0.6(1068_1546_841)_CN_TDC) contains a stack overflow vulnerability in the function formSetDebugCfg with request /goform/setDebugCfg/
CVE-2022-40855 1 Tenda 2 W20e, W20e Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda W20E router V15.11.0.6 contains a stack overflow in the function formSetPortMapping with post request 'goform/setPortMapping/'. This vulnerability allows attackers to cause a Denial of Service (DoS) or Remote Code Execution (RCE) via the portMappingServer, portMappingProtocol, portMappingWan, porMappingtInternal, and portMappingExternal parameters.
CVE-2022-40868 1 Tenda 2 W20e, W20e Firmware 2023-12-10 N/A 9.8 CRITICAL
Tenda W20E router V15.11.0.6 (US_W20EV4.0br_V15.11.0.6(1068_1546_841)_CN_TDC) contains a stack overflow vulnerability in the function formDelDhcpRule with the request /goform/delDhcpRules/