Filtered by vendor Tenda Subscriptions
Total 870 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-40069 1 Tenda 2 Ac21, Ac21 Firmware 2024-08-03 7.5 High
]Tenda AC21 V 16.03.08.15 is vulnerable to Buffer Overflow via /bin/httpd, function: fromSetSysTime.
CVE-2022-40107 1 Tenda 2 I9, I9 Firmware 2024-08-03 7.5 High
Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow via the formexeCommand function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted string.
CVE-2022-40071 1 Tenda 2 Ac21, Ac21 Firmware 2024-08-03 7.5 High
Tenda AC21 V 16.03.08.15 is vulnerable to Buffer Overflow via /bin/httpd, formSetDeviceName.
CVE-2022-40072 1 Tenda 2 Ac21, Ac21 Firmware 2024-08-03 7.5 High
Tenda AC21 V 16.03.08.15 is vulnerable to Buffer Overflow via /bin/httpd, function: setSmartPowerManagement.
CVE-2022-40100 1 Tenda 2 I9, I9 Firmware 2024-08-03 9.8 Critical
Tenda i9 v1.0.0.8(3828) was discovered to contain a command injection vulnerability via the FormexeCommand function.
CVE-2022-40067 1 Tenda 2 Ac21, Ac21 Firmware 2024-08-03 7.5 High
Tenda AC21 V 16.03.08.15 is vulnerable to Buffer Overflow via /bin/httpd, function: formSetVirtualSer.
CVE-2022-40070 1 Tenda 2 Ac21, Ac21 Firmware 2024-08-03 7.5 High
Tenda AC21 V 16.03.08.15 is vulnerable to Buffer Overflow via bin/httpd, function: formSetFirewallCfg.
CVE-2022-40075 1 Tenda 2 Ac21, Ac21 Firmware 2024-08-03 7.5 High
Tenda AC21 V 16.03.08.15 is vulnerable to Buffer Overflow via /bin/httpd, form_fast_setting_wifi_set.
CVE-2022-40010 1 Tenda 2 Ac6, Ac6 Firmware 2024-08-03 5.4 Medium
Tenda AC6 AC1200 Smart Dual-Band WiFi Router 15.03.06.50_multi was discovered to contain a cross-site scripting (XSS) vulnerability via the deviceId parameter in the Parental Control module.
CVE-2022-38831 1 Tenda 2 Rx9 Pro, Rx9 Pro Firmware 2024-08-03 9.8 Critical
Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/SetNetControlList
CVE-2022-38829 1 Tenda 2 Rx9 Pro, Rx9 Pro Firmware 2024-08-03 9.8 Critical
Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/setMacFilterCfg.
CVE-2022-38830 1 Tenda 2 Rx9 Pro, Rx9 Pro Firmware 2024-08-03 9.8 Critical
Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/setIPv6Status.
CVE-2022-38570 1 Tenda 2 M3, M3 Firmware 2024-08-03 7.5 High
Tenda M3 V1.0.0.12(4856) was discovered to contain a stack overflow in the function formDelPushedAd. This vulnerability allows attackers to cause a Denial of Service (DoS) via the adPushUID parameter.
CVE-2022-38567 1 Tenda 2 M3, M3 Firmware 2024-08-03 7.5 High
Tenda M3 V1.0.0.12(4856) was discovered to contain a stack overflow vulnerability in the function formSetAdConfigInfo. This vulnerability allows attackers to cause a Denial of Service (DoS) via the authIPs parameter.
CVE-2022-38569 1 Tenda 2 M3, M3 Firmware 2024-08-03 7.5 High
Tenda M3 V1.0.0.12(4856) was discovered to contain a stack overflow in the function formDelAd.
CVE-2022-38568 1 Tenda 2 M3, M3 Firmware 2024-08-03 7.5 High
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formSetFixTools. This vulnerability allows attackers to cause a Denial of Service (DoS) via the hostname parameter.
CVE-2022-38566 1 Tenda 2 M3, M3 Firmware 2024-08-03 7.5 High
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formEmailTest. This vulnerability allows attackers to cause a Denial of Service (DoS) via the mailname parameter.
CVE-2022-38571 1 Tenda 2 M3, M3 Firmware 2024-08-03 7.5 High
Tenda M3 V1.0.0.12(4856) was discovered to contain a buffer overflow in the function formSetGuideListItem.
CVE-2022-38564 1 Tenda 2 M3, M3 Firmware 2024-08-03 7.5 High
Tenda M3 V1.0.0.12(4856) was discovered to contain a buffer overflow vulnerability in the function formSetPicListItem. This vulnerability allows attackers to cause a Denial of Service (DoS) via the adItemUID parameter.
CVE-2022-38562 1 Tenda 2 M3, M3 Firmware 2024-08-03 7.5 High
Tenda M3 V1.0.0.12(4856) was discovered to contain a heap buffer overflow vulnerability in the function formSetFixTools. This vulnerability allows attackers to cause a Denial of Service (DoS) via the lan parameter.