Filtered by vendor Tenda Subscriptions
Filtered by product I21 Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-44365 1 Tenda 2 I21, I21 Firmware 2024-08-03 9.8 Critical
Tenda i21 V1.0.0.14(4656) has a stack overflow vulnerability via /goform/setSysPwd.
CVE-2022-44366 1 Tenda 2 I21, I21 Firmware 2024-08-03 9.8 Critical
Tenda i21 V1.0.0.14(4656) is vulnerable to Buffer Overflow via /goform/setDiagnoseInfo.
CVE-2022-44367 1 Tenda 2 I21, I21 Firmware 2024-08-03 9.8 Critical
Tenda i21 V1.0.0.14(4656) is vulnerable to Buffer Overflow via /goform/setUplinkInfo.
CVE-2022-44363 1 Tenda 2 I21, I21 Firmware 2024-08-03 9.8 Critical
Tenda i21 V1.0.0.14(4656) is vulnerable to Buffer Overflow via /goform/setSnmpInfo.
CVE-2022-44362 1 Tenda 2 I21, I21 Firmware 2024-08-03 9.8 Critical
Tenda i21 V1.0.0.14(4656) is vulnerable to Buffer Overflow via /goform/AddSysLogRule.
CVE-2024-4250 1 Tenda 1 I21 2024-08-01 8.8 High
A vulnerability was found in Tenda i21 1.0.0.14(4656). It has been declared as critical. Affected by this vulnerability is the function formwrlSSIDset of the file /goform/wifiSSIDset. The manipulation of the argument ssidIndex leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-262141 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.