Filtered by vendor Tenda Subscriptions
Filtered by product Ax1803 Firmware Subscriptions
Total 50 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-37817 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the function fromSetIpMacBind.
CVE-2022-34596 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 9.8 Critical
Tenda AX1803 v1.0.0.1_2890 was discovered to contain a command injection vulnerability via the function WanParameterSetting.
CVE-2022-34595 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 9.8 Critical
Tenda AX1803 v1.0.0.1_2890 was discovered to contain a command injection vulnerability via the function setipv6status.
CVE-2022-30040 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 7.5 High
Tenda AX1803 v1.0.0.1_2890 is vulnerable to Buffer Overflow. The vulnerability lies in rootfs_ In / goform / setsystimecfg of / bin / tdhttpd in ubif file system, attackers can access http://ip/goform/SetSysTimeCfg, and by setting the ntpserve parameter, the stack buffer overflow can be caused to achieve the effect of router denial of service.
CVE-2022-28572 1 Tenda 4 Ax1803, Ax1803 Firmware, Ax1806 and 1 more 2024-08-03 8.8 High
Tenda AX1806 v1.0.0.1 was discovered to contain a command injection vulnerability in `SetIPv6Status` function
CVE-2023-51971 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function getIptvInfo.
CVE-2023-51966 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function setIptvInfo.
CVE-2023-51962 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function setIptvInfo.
CVE-2023-51970 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formSetIptv.
CVE-2023-51969 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function getIptvInfo.
CVE-2023-51959 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function formGetIptv.
CVE-2023-51960 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function formGetIptv.
CVE-2023-51963 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function setIptvInfo.
CVE-2023-51964 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function setIptvInfo.
CVE-2023-51968 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function getIptvInfo.
CVE-2023-51967 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function getIptvInfo.
CVE-2023-51955 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function formSetIptv.
CVE-2023-51954 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function formSetIptv.
CVE-2023-51965 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function setIptvInfo.
CVE-2023-51953 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-02 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formSetIptv.