Filtered by vendor Tenda Subscriptions
Filtered by product Ax1803 Subscriptions
Total 50 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-51972 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-09-03 9.8 Critical
Tenda AX1803 v1.0.0.1 was discovered to contain a command injection vulnerability via the function fromAdvSetLanIp.
CVE-2023-51961 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-09-03 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function formGetIptv.
CVE-2023-51957 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-09-03 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formGetIptv.
CVE-2022-45781 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-09-03 8.8 High
Buffer Overflow vulnerability in Tenda AX1803 v1.0.0.1_2994 and earlier allows attackers to run arbitrary code via /goform/SetOnlineDevName.
CVE-2023-48111 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-29 7.5 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the time parameter in the function saveParentControlInfo . This vulnerability allows attackers to cause a Denial of Service (DoS) attack
CVE-2023-48110 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-29 7.5 High
Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow via the urls parameter in the function saveParentControlInfo . This vulnerability allows attackers to cause a Denial of Service (DoS) attack
CVE-2023-48109 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-28 7.5 High
Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow via the deviceId parameter in the function saveParentControlInfo . This vulnerability allows attackers to cause a Denial of Service (DoS) attack
CVE-2024-30621 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-19 9.8 Critical
Tenda AX1803 v1.0.0.1 contains a stack overflow via the serverName parameter in the function fromAdvSetMacMtuWan.
CVE-2022-42086 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 6.5 Medium
Tenda AX1803 US_AX1803v2.0br_v1.0.0.1_2994_CN_ZGYD01_4 is vulnerable to Cross Site Request Forgery (CSRF) via function TendaAteMode.
CVE-2022-42087 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 6.5 Medium
Tenda AX1803 US_AX1803v2.0br_v1.0.0.1_2994_CN_ZGYD01_4 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolReboot.
CVE-2022-40876 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 9.8 Critical
In Tenda ax1803 v1.0.0.1, the http requests handled by the fromAdvSetMacMtuWan functions, wanSpeed, cloneType, mac, can cause a stack overflow and enable remote code execution (RCE).
CVE-2022-40874 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 7.5 High
Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow vulnerability in the GetParentControlInfo function, which can cause a denial of service attack through a carefully constructed http request.
CVE-2022-40875 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 7.5 High
Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow in the function GetParentControlInfo.
CVE-2022-37818 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the list parameter at the function formSetQosBand.
CVE-2022-37823 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the list parameter in the function formSetVirtualSer.
CVE-2022-37822 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the function fromSetRouteStatic.
CVE-2022-37824 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the shareSpeed parameter in the function fromSetWifiGusetBasic.
CVE-2022-37821 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the ProvinceCode parameter in the function formSetProvince.
CVE-2022-37820 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the ddnsEn parameter in the function formSetSysToolDDNS.
CVE-2022-37819 1 Tenda 2 Ax1803, Ax1803 Firmware 2024-08-03 7.8 High
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the timezone parameter in the function fromSetSysTime.