Filtered by vendor Tenda Subscriptions
Total 741 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-42165 1 Tenda 2 Ac10, Ac10 Firmware 2022-10-19 9.8 Critical
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/formSetDeviceName.
CVE-2022-42166 1 Tenda 2 Ac10, Ac10 Firmware 2022-10-19 9.8 Critical
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/formSetSpeedWan.
CVE-2022-42167 1 Tenda 2 Ac10, Ac10 Firmware 2022-10-19 9.8 Critical
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/formSetFirewallCfg.
CVE-2022-42168 1 Tenda 2 Ac10, Ac10 Firmware 2022-10-19 9.8 Critical
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/fromSetIpMacBind.
CVE-2022-42169 1 Tenda 2 Ac10, Ac10 Firmware 2022-10-19 9.8 Critical
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/addWifiMacFilter.
CVE-2022-42170 1 Tenda 2 Ac10, Ac10 Firmware 2022-10-19 9.8 Critical
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/formWifiWpsStart.
CVE-2022-42171 1 Tenda 2 Ac10, Ac10 Firmware 2022-10-19 9.8 Critical
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/saveParentControlInfo.
CVE-2022-41484 1 Tenda 2 Ap500, Ap500v1 Firmware 2022-10-18 7.5 High
Tenda AC1900 AP500(US)_V1_180320(Beta) was discovered to contain a buffer overflow in the 0x32384 function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
CVE-2022-41482 1 Tenda 2 Ac6, Ac6v2.0 Firmware 2022-10-18 7.5 High
Tenda AC1200 US_AC6V2.0RTL_V15.03.06.51_multi_TDE01 was discovered to contain a buffer overflow in the 0x47c5dc function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
CVE-2022-41480 1 Tenda 2 Ac6, Ac6v2.0 Firmware 2022-10-18 7.5 High
Tenda AC1200 US_AC6V2.0RTL_V15.03.06.51_multi_TDE01 was discovered to contain a buffer overflow in the 0x475dc function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
CVE-2022-41485 1 Tenda 3 Ac6, Ac6 Firmware, Ac6v2.0 Firmware 2022-10-18 7.5 High
Tenda AC1200 US_AC6V2.0RTL_V15.03.06.51_multi_TDE01 was discovered to contain a buffer overflow in the 0x47ce00 function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
CVE-2022-41481 1 Tenda 2 Ac6, Ac6v2.0 Firmware 2022-10-18 7.5 High
Tenda AC1200 US_AC6V2.0RTL_V15.03.06.51_multi_TDE01 was discovered to contain a buffer overflow in the 0x47de1c function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.
CVE-2022-42077 1 Tenda 2 Ac1206, Ac1206 Firmware 2022-10-14 6.5 Medium
Tenda AC1206 US_AC1206V1.0RTL_V15.03.06.23_multi_TD01 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolReboot.
CVE-2022-42078 1 Tenda 2 Ac1206, Ac1206 Firmware 2022-10-14 6.5 Medium
Tenda AC1206 US_AC1206V1.0RTL_V15.03.06.23_multi_TD01 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolRestoreSet.
CVE-2022-42079 1 Tenda 2 Ac1206, Ac1206 Firmware 2022-10-14 7.5 High
Tenda AC1206 US_AC1206V1.0RTL_V15.03.06.23_multi_TD01 was discovered to contain a stack overflow via the function formWifiBasicSet.
CVE-2022-42080 1 Tenda 2 Ac1206, Ac1206 Firmware 2022-10-14 7.5 High
Tenda AC1206 US_AC1206V1.0RTL_V15.03.06.23_multi_TD01 was discovered to contain a heap overflow via sched_start_time parameter.
CVE-2022-42081 1 Tenda 2 Ac1206, Ac1206 Firmware 2022-10-14 7.5 High
Tenda AC1206 US_AC1206V1.0RTL_V15.03.06.23_multi_TD01 was discovered to contain a stack overflow via sched_end_time parameter.
CVE-2022-42086 1 Tenda 2 Ax1803, Ax1803 Firmware 2022-10-14 6.5 Medium
Tenda AX1803 US_AX1803v2.0br_v1.0.0.1_2994_CN_ZGYD01_4 is vulnerable to Cross Site Request Forgery (CSRF) via function TendaAteMode.
CVE-2022-42087 1 Tenda 2 Ax1803, Ax1803 Firmware 2022-10-14 6.5 Medium
Tenda AX1803 US_AX1803v2.0br_v1.0.0.1_2994_CN_ZGYD01_4 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolReboot.
CVE-2017-14514 1 Tenda 2 W15e, W15e Firmware 2022-10-03 N/A
Directory Traversal on Tenda W15E devices before 15.11.0.14 allows remote attackers to read unencrypted files via a crafted URL.