Filtered by vendor Tenda Subscriptions
Filtered by product Ax1803 Subscriptions
Total 50 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-42087 1 Tenda 2 Ax1803, Ax1803 Firmware 2022-10-14 6.5 Medium
Tenda AX1803 US_AX1803v2.0br_v1.0.0.1_2994_CN_ZGYD01_4 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolReboot.
CVE-2022-37824 1 Tenda 2 Ax1803, Ax1803 Firmware 2022-08-27 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the shareSpeed parameter in the function fromSetWifiGusetBasic.
CVE-2022-37823 1 Tenda 2 Ax1803, Ax1803 Firmware 2022-08-27 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the list parameter in the function formSetVirtualSer.
CVE-2022-37822 1 Tenda 2 Ax1803, Ax1803 Firmware 2022-08-27 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the function fromSetRouteStatic.
CVE-2022-37821 1 Tenda 2 Ax1803, Ax1803 Firmware 2022-08-27 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the ProvinceCode parameter in the function formSetProvince.
CVE-2022-37820 1 Tenda 2 Ax1803, Ax1803 Firmware 2022-08-27 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the ddnsEn parameter in the function formSetSysToolDDNS.
CVE-2022-37819 1 Tenda 2 Ax1803, Ax1803 Firmware 2022-08-27 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the timezone parameter in the function fromSetSysTime.
CVE-2022-37818 1 Tenda 2 Ax1803, Ax1803 Firmware 2022-08-27 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the list parameter at the function formSetQosBand.
CVE-2022-37817 1 Tenda 2 Ax1803, Ax1803 Firmware 2022-08-27 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the function fromSetIpMacBind.
CVE-2022-30040 1 Tenda 2 Ax1803, Ax1803 Firmware 2022-05-20 7.5 High
Tenda AX1803 v1.0.0.1_2890 is vulnerable to Buffer Overflow. The vulnerability lies in rootfs_ In / goform / setsystimecfg of / bin / tdhttpd in ubif file system, attackers can access http://ip/goform/SetSysTimeCfg, and by setting the ntpserve parameter, the stack buffer overflow can be caused to achieve the effect of router denial of service.