Filtered by vendor Tenda Subscriptions
Total 870 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8229 1 Tenda 2 O6, O6 Firmware 2024-08-29 8.8 High
A vulnerability was found in Tenda O6 1.0.0.7(2054). It has been declared as critical. This vulnerability affects the function frommacFilterModify of the file /goform/operateMacFilter. The manipulation of the argument mac leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-8230 1 Tenda 2 O6, O6 Firmware 2024-08-29 8.8 High
A vulnerability was found in Tenda O6 1.0.0.7(2054). It has been rated as critical. This issue affects the function fromSafeSetMacFilter of the file /goform/setMacFilterList. The manipulation of the argument remark/type/time leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-48109 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-28 7.5 High
Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow via the deviceId parameter in the function saveParentControlInfo . This vulnerability allows attackers to cause a Denial of Service (DoS) attack
CVE-2024-28553 1 Tenda 1 Ac18 Firmware 2024-08-28 9.8 Critical
Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the entrys parameter fromAddressNat function.
CVE-2023-49429 1 Tenda 2 Ax9, Ax9 Firmware 2024-08-28 9.8 Critical
Tenda AX9 V22.03.01.46 was discovered to contain a SQL command injection vulnerability in the 'setDeviceInfo' feature through the 'mac' parameter at /goform/setModules.
CVE-2024-8231 1 Tenda 1 O6 Firmware 2024-08-28 8.8 High
A vulnerability classified as critical has been found in Tenda O6 1.0.0.7(2054). Affected is the function fromVirtualSet of the file /goform/setPortForward. The manipulation of the argument ip/localPort/publicPort/app leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-0990 1 Tenda 2 I6, I6 Firmware 2024-08-28 7.2 High
A vulnerability, which was classified as critical, was found in Tenda i6 1.0.0.9(3857). This affects the function formSetAutoPing of the file /goform/setAutoPing of the component httpd. The manipulation of the argument ping1 leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252255. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-0537 1 Tenda 2 W9, W9 Firmware 2024-08-27 8.8 High
A vulnerability, which was classified as critical, was found in Tenda W9 1.0.0.7(4456). This affects the function setWrlBasicInfo of the component httpd. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250707. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2024-44551 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 9.8 Critical
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function formGetIptv.
CVE-2023-51812 1 Tenda 2 Ax3, Ax3 Firmware 2024-08-27 9.8 Critical
Tenda AX3 v16.03.12.11 was discovered to contain a remote code execution (RCE) vulnerability via the list parameter at /goform/SetNetControlList.
CVE-2024-44390 2 Tencacn, Tenda 3 Fh1206, Fh1206 Firmware, Fh1206 Firmware 2024-08-27 8 High
Tenda FH1206 V1.2.0.8(8155)_EN contains a Buffer Overflow vulnerability via the function formWrlsafeset.
CVE-2024-44387 2 Tencacn, Tenda 3 Fh1206, Fh1206 Firmware, Fh1206 Firmware 2024-08-27 6.5 Medium
Tenda FH1206 V1.2.0.8(8155)_EN contains a Buffer Overflow vulnerability via the functino formWrlExtraGet.
CVE-2024-44557 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 8 High
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function setIptvInfo.
CVE-2024-44555 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 9.8 Critical
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function setIptvInfo.
CVE-2024-44553 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 8.8 High
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formGetIptv.
CVE-2024-44552 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 6.6 Medium
Tenda AX1806 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function formGetIptv.
CVE-2024-44550 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 8.8 High
Tenda AX1806 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function formGetIptv.
CVE-2024-44549 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 6.6 Medium
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function formGetIptv.
CVE-2024-44558 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 8.8 High
Tenda AX1806 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function setIptvInfo.
CVE-2024-44556 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 6.6 Medium
Tenda AX1806 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function setIptvInfo.