Filtered by vendor Tenda Subscriptions
Filtered by product Ac10 Subscriptions
Total 57 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-37144 2 Tenda, Tendacn 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 v15.03.06.26 was discovered to contain a command injection vulnerability via the mac parameter in the function formWriteFacMac.
CVE-2023-34570 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 6.7 Medium
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter devName at /goform/SetOnlineDevName.
CVE-2023-34569 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 6.7 Medium
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter list at /goform/SetNetControlList.
CVE-2023-34567 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 6.7 Medium
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter list at /goform/SetVirtualServerCfg.
CVE-2023-34566 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter time at /goform/saveParentControlInfo.
CVE-2023-34571 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 6.7 Medium
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter shareSpeed at /goform/WifiGuestSet.
CVE-2023-34568 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 6.7 Medium
Tenda AC10 v4 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via parameter time at /goform/PowerSaveSet.
CVE-2023-27013 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the get_parentControl_list_Info function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2023-27021 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the formSetFirewallCfg function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2023-27014 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the sub_46AC38 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2023-27016 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the R7WebsSecurityHandler function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2023-27019 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the sub_458FBC function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2023-27017 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the sub_45DC58 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2023-27020 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the saveParentControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2023-27015 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the sub_4A75C0 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2023-27018 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the sub_45EC1C function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
CVE-2023-27012 1 Tenda 2 Ac10, Ac10 Firmware 2024-08-02 9.8 Critical
Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the setSchedWifi function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.