Filtered by vendor Tenda Subscriptions
Total 870 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-33669 1 Tenda 2 Ac8, Ac8 Firmware 2024-08-02 9.8 Critical
Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the timeZone parameter in the sub_44db3c function.
CVE-2023-33670 1 Tenda 2 Ac8, Ac8 Firmware 2024-08-02 9.8 Critical
Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the time parameter in the sub_4a79ec function.
CVE-2023-33530 1 Tenda 2 G103, G103 Firmware 2024-08-02 8.8 High
There is a command injection vulnerability in the Tenda G103 Gigabit GPON Terminal with firmware version V1.0.0.5. If an attacker gains web management privileges, they can inject commands gaining shell privileges.
CVE-2023-31587 1 Tenda 2 Ac5, Ac5 Firmware 2024-08-02 9.8 Critical
Tenda AC5 router V15.03.06.28 was discovered to contain a remote code execution (RCE) vulnerability via the Mac parameter at ip/goform/WriteFacMac.
CVE-2023-30354 1 Tenda 2 Cp3, Cp3 Firmware 2024-08-02 9.8 Critical
Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 does not defend against physical access to U-Boot via the UART: the Wi-Fi password is shown, and the hardcoded boot password can be inserted for console access.
CVE-2023-30373 1 Tenda 2 Ac15, Ac15 Firmware 2024-08-02 9.8 Critical
In Tenda AC15 V15.03.05.19, the function "xian_pppoe_user" contains a stack-based buffer overflow vulnerability.
CVE-2023-30372 1 Tenda 2 Ac15, Ac15 Firmware 2024-08-02 9.8 Critical
In Tenda AC15 V15.03.05.19, The function "xkjs_ver32" contains a stack-based buffer overflow vulnerability.
CVE-2023-30370 1 Tenda 2 Ac15, Ac15 Firmware 2024-08-02 9.8 Critical
In Tenda AC15 V15.03.05.19, the function GetValue contains a stack-based buffer overflow vulnerability.
CVE-2023-30356 1 Tenda 2 Cp3, Cp3 Firmware 2024-08-02 7.5 High
Missing Support for an Integrity Check in Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 allows attackers to update the device with crafted firmware
CVE-2023-30376 1 Tenda 2 Ac15, Ac15 Firmware 2024-08-02 9.8 Critical
In Tenda AC15 V15.03.05.19, the function "henan_pppoe_user" contains a stack-based buffer overflow vulnerability.
CVE-2023-30375 1 Tenda 2 Ac15, Ac15 Firmware 2024-08-02 9.8 Critical
In Tenda AC15 V15.03.05.19, the function "getIfIp" contains a stack-based buffer overflow vulnerability.
CVE-2023-30369 1 Tenda 2 Ac15, Ac15 Firmware 2024-08-02 9.8 Critical
Tenda AC15 V15.03.05.19 is vulnerable to Buffer Overflow.
CVE-2023-30368 1 Tenda 2 Ac5, Ac5 Firmware 2024-08-02 9.8 Critical
Tenda AC5 V15.03.06.28 is vulnerable to Buffer Overflow via the initWebs function.
CVE-2023-30371 1 Tenda 2 Ac15, Ac15 Firmware 2024-08-02 9.8 Critical
In Tenda AC15 V15.03.05.19, the function "sub_ED14" contains a stack-based buffer overflow vulnerability.
CVE-2023-30353 1 Tenda 2 Cp3, Cp3 Firmware 2024-08-02 9.8 Critical
Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 allows unauthenticated remote code execution via an XML document.
CVE-2023-30378 1 Tenda 2 Ac15, Ac15 Firmware 2024-08-02 9.8 Critical
In Tenda AC15 V15.03.05.19, the function "sub_8EE8" contains a stack-based buffer overflow vulnerability.
CVE-2023-30352 1 Tenda 2 Cp3, Cp3 Firmware 2024-08-02 9.8 Critical
Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 was discovered to contain a hard-coded default password for the RTSP feed.
CVE-2023-30351 1 Tenda 2 Cp3, Cp3 Firmware 2024-08-02 7.5 High
Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 was discovered to contain a hard-coded default password for root which is stored using weak encryption. This vulnerability allows attackers to connect to the TELNET service (or UART) by using the exposed credentials.
CVE-2023-30135 1 Tenda 2 Ac18, Ac18 Firmware 2024-08-02 9.8 Critical
Tenda AC18 v15.03.05.19(6318_)_cn was discovered to contain a command injection vulnerability via the deviceName parameter in the setUsbUnload function.
CVE-2023-29680 1 Tenda 2 N301, N301 Firmware 2024-08-02 5.7 Medium
Cleartext Transmission in set-cookie:ecos_pw: Tenda N301 v6.0, Firmware v12.02.01.61_multi allows an authenticated attacker on the LAN or WLAN to intercept communications with the router and obtain the password.