Filtered by vendor Tenda Subscriptions
Total 741 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-37814 1 Tenda 2 Ac1206, Ac1206 Firmware 2022-08-26 9.8 Critical
Tenda AC1206 V15.03.06.23 was discovered to contain multiple stack overflows via the deviceMac and the device_id parameters in the function addWifiMacFilter.
CVE-2022-37815 1 Tenda 2 Ac1206, Ac1206 Firmware 2022-08-26 9.8 Critical
Tenda AC1206 V15.03.06.23 was discovered to contain a stack overflow via the PPPOEPassword parameter in the function formQuickIndex.
CVE-2022-37816 1 Tenda 2 Ac1206, Ac1206 Firmware 2022-08-25 9.8 Critical
Tenda AC1206 V15.03.06.23 was discovered to contain a stack overflow via the function fromSetIpMacBind.
CVE-2022-37175 1 Tenda 2 Ac15, Ac15 Firmware 2022-08-23 9.8 Critical
Tenda ac15 firmware V15.03.05.18 httpd server has stack buffer overflow in /goform/formWifiBasicSet.
CVE-2022-35561 1 Tenda 2 W6, W6 Firmware 2022-08-16 7.5 High
A stack overflow vulnerability exists in /goform/WifiMacFilterSet in Tenda W6 V1.0.0.9(4122) version, which can be exploited by attackers to cause a denial of service (DoS) via the index parameter.
CVE-2022-35560 1 Tenda 2 W6, W6 Firmware 2022-08-16 7.5 High
A stack overflow vulnerability exists in /goform/wifiSSIDset in Tenda W6 V1.0.0.9(4122) version, which can be exploited by attackers to cause a denial of service (DoS) via the index parameter.
CVE-2022-35559 1 Tenda 2 W6, W6 Firmware 2022-08-16 9.8 Critical
A stack overflow vulnerability exists in /goform/setAutoPing in Tenda W6 V1.0.0.9(4122), which allows an attacker to construct ping1 parameters and ping2 parameters for a stack overflow attack. An attacker can use this vulnerability to execute arbitrary code execution.
CVE-2022-35558 1 Tenda 2 W6, W6 Firmware 2022-08-16 7.5 High
A stack overflow vulnerability exists in /goform/WifiMacFilterGet in Tenda W6 V1.0.0.9(4122) version, which can be exploited by attackers to cause a denial of service (DoS) via the index parameter.
CVE-2022-35557 1 Tenda 2 W6, W6 Firmware 2022-08-16 7.5 High
A stack overflow vulnerability exists in /goform/wifiSSIDget in Tenda W6 V1.0.0.9(4122) version, which can be exploited by attackers to cause a denial of service (DoS) via the index parameter.
CVE-2021-42659 1 Tenda 2 Ac9, Ac9 Firmware 2022-07-12 6.5 Medium
There is a buffer overflow vulnerability in the Web server httpd of the router in Tenda router devices such as Tenda AC9 V1.0 V15.03.02.19(6318) and Tenda AC9 V3.0 V15.03.06.42_multi. When setting the virtual service, the httpd program will crash and exit when the super-long list parameter occurs.
CVE-2022-32032 1 Tenda 2 Ax1806, Ax1806 Firmware 2022-07-09 9.8 Critical
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the deviceList parameter in the function formAddMacfilterRule.
CVE-2022-30425 1 Tenda 2 Hg6, Hg6 Firmware 2022-06-10 8.8 High
Tenda Technology Co.,Ltd HG6 3.3.0-210926 was discovered to contain a command injection vulnerability via the pingAddr and traceAddr parameters. This vulnerability is exploited via a crafted POST request.
CVE-2022-30476 1 Tenda 2 Ac18, Ac18 Firmware 2022-06-03 9.8 Critical
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetFirewallCfg request.
CVE-2022-30475 1 Tenda 2 Ac18, Ac18 Firmware 2022-06-03 7.5 High
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/WifiExtraSet request.
CVE-2022-30474 1 Tenda 2 Ac18, Ac18 Firmware 2022-06-03 9.8 Critical
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a heap overflow in the httpd module when handling /goform/saveParentControlInfo request.
CVE-2022-30473 1 Tenda 2 Ac18, Ac18 Firmware 2022-06-03 7.5 High
Tenda AC Series Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function form_fast_setting_wifi_set
CVE-2022-30472 1 Tenda 2 Ac18, Ac18 Firmware 2022-06-03 9.8 Critical
Tenda AC Seris Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function fromAddressNat
CVE-2022-30477 1 Tenda 2 Ac18, Ac18 Firmware 2022-06-03 9.8 Critical
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetClientState request.
CVE-2022-30033 1 Tenda 2 Tx9 Pro, Tx9 Pro Firmware 2022-05-26 7.5 High
Tenda TX9 Pro V22.03.02.10 is vulnerable to Buffer Overflow via the functtion setIPv6Status() in httpd module.
CVE-2022-28917 1 Tenda 2 Ax12, Ax12 Firmware 2022-05-26 7.5 High
Tenda AX12 v22.03.01.21_cn was discovered to contain a stack overflow via the lanIp parameter in /goform/AdvSetLanIp.