Filtered by vendor Tenda Subscriptions
Filtered by product Ac10 Firmware Subscriptions
Total 56 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-42169 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-03 9.8 Critical
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/addWifiMacFilter.
CVE-2022-42164 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-03 9.8 Critical
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/formSetClientState.
CVE-2022-42171 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-03 9.8 Critical
Tenda AC10 V15.03.06.23 contains a Stack overflow vulnerability via /goform/saveParentControlInfo.
CVE-2022-32054 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-03 9.8 Critical
Tenda AC10 US_AC10V1.0RTL_V15.03.06.26_multi_TD01 was discovered to contain a remote code execution (RCE) vulnerability via the lanIp parameter.
CVE-2023-45483 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the time parameter in the function compare_parentcontrol_time.
CVE-2023-45480 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the src parameter in the function sub_47D878.
CVE-2023-45479 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the list parameter in the function sub_49E098.
CVE-2023-45482 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the urls parameter in the function get_parentControl_list_Info.
CVE-2023-45484 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the shareSpeed parameter in the function fromSetWifiGuestBasic.
CVE-2023-45481 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the firewallEn parameter in the function SetFirewallCfg.
CVE-2023-42320 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Buffer Overflow vulnerability in Tenda AC10V4 v.US_AC10V4.0si_V16.03.10.13_cn_TDC01 allows a remote attacker to cause a denial of service via the mac parameter in the GetParentControlInfo function.
CVE-2023-38936 1 Tenda 18 Ac10, Ac10 Firmware, Ac1206 and 15 more 2024-08-02 9.8 Critical
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6, AC9 V3.0 V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function.
CVE-2023-38933 1 Tenda 18 Ac10, Ac10 Firmware, Ac1206 and 15 more 2024-08-02 9.8 Critical
Tenda AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6 and AC9 V3.0 V15.03.06.42_multi, and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the formSetClientState function.
CVE-2023-38937 1 Tenda 14 Ac10, Ac10 Firmware, Ac1206 and 11 more 2024-08-02 9.8 Critical
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function.
CVE-2023-38935 1 Tenda 10 Ac10, Ac10 Firmware, Ac1206 and 7 more 2024-08-02 9.8 Critical
Tenda AC1206 V15.03.06.23, AC8 V4 V16.03.34.06, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and AC9 V3.0 V15.03.06.42_multi were discovered to contain a tack overflow via the list parameter in the formSetQosBand function.
CVE-2023-38931 1 Tenda 16 Ac10, Ac10 Firmware, Ac1206 and 13 more 2024-08-02 9.8 Critical
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function.
CVE-2023-37717 1 Tenda 14 Ac10, Ac10 Firmware, Ac1206 and 11 more 2024-08-02 9.8 Critical
Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromDhcpListClient.
CVE-2023-37716 1 Tenda 14 Ac10, Ac10 Firmware, Ac1206 and 11 more 2024-08-02 9.8 Critical
Tenda F1202 V1.0BR_V1.2.0.20(408) and FH1202_V1.2.0.19_EN, AC10 V1.0, AC1206 V1.0, AC7 V1.0, AC5 V1.0, and AC9 V3.0 were discovered to contain a stack overflow in the page parameter in the function fromNatStaticSetting.
CVE-2023-37711 1 Tenda 4 Ac10, Ac10 Firmware, Ac1206 and 1 more 2024-08-02 9.8 Critical
Tenda AC1206 V15.03.06.23 and AC10 V15.03.06.47 were discovered to contain a stack overflow in the deviceId parameter in the saveParentControlInfo function.
CVE-2023-37710 1 Tenda 4 Ac10, Ac10 Firmware, Ac1206 and 1 more 2024-08-02 9.8 Critical
Tenda AC1206 V15.03.06.23 and AC10 V15.03.06.47 were discovered to contain a stack overflow in the wpapsk_crypto parameter in the fromSetWirelessRepeat function.