Lucene search

K

Ac15 Firmware Security Vulnerabilities

cve
cve

CVE-2023-30372

In Tenda AC15 V15.03.05.19, The function "xkjs_ver32" contains a stack-based buffer overflow vulnerability.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-24 03:15 PM
16
cve
cve

CVE-2023-30373

In Tenda AC15 V15.03.05.19, the function "xian_pppoe_user" contains a stack-based buffer overflow vulnerability.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-24 03:15 PM
15
cve
cve

CVE-2023-30375

In Tenda AC15 V15.03.05.19, the function "getIfIp" contains a stack-based buffer overflow vulnerability.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-24 03:15 PM
19
cve
cve

CVE-2023-30376

In Tenda AC15 V15.03.05.19, the function "henan_pppoe_user" contains a stack-based buffer overflow vulnerability.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-24 03:15 PM
19
cve
cve

CVE-2023-30378

In Tenda AC15 V15.03.05.19, the function "sub_8EE8" contains a stack-based buffer overflow vulnerability.

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-24 03:15 PM
13
cve
cve

CVE-2023-39673

Tenda AC15 V1.0BR_V15.03.05.18_multi_TD01 was discovered to contain a buffer overflow via the function FUN_00010e34().

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-18 03:15 AM
25
cve
cve

CVE-2024-2806

A vulnerability classified as critical has been found in Tenda AC15 15.03.05.18/15.03.20_multi. This affects the function addWifiMacFilter of the file /goform/addWifiMacFilter. The manipulation of the argument deviceId/deviceMac leads to stack-based buffer overflow. It is possible to initiate the a...

9.8CVSS

6.9AI Score

0.001EPSS

2024-03-22 05:15 AM
28
cve
cve

CVE-2024-2807

A vulnerability classified as critical was found in Tenda AC15 15.03.05.18/15.03.20_multi. This vulnerability affects the function formExpandDlnaFile of the file /goform/expandDlnaFile. The manipulation of the argument filePath leads to stack-based buffer overflow. The attack can be initiated remot...

9.8CVSS

6.9AI Score

0.001EPSS

2024-03-22 05:15 AM
27
cve
cve

CVE-2024-2808

A vulnerability, which was classified as critical, has been found in Tenda AC15 15.03.05.18/15.03.20_multi. This issue affects the function formQuickIndex of the file /goform/QuickIndex. The manipulation of the argument PPPOEPassword leads to stack-based buffer overflow. The attack may be initiated...

9.8CVSS

6.9AI Score

0.001EPSS

2024-03-22 05:15 AM
34
cve
cve

CVE-2024-2809

A vulnerability, which was classified as critical, was found in Tenda AC15 15.03.05.18/15.03.20_multi. Affected is the function formSetFirewallCfg of the file /goform/SetFirewallCfg. The manipulation of the argument firewallEn leads to stack-based buffer overflow. It is possible to launch the attac...

9.8CVSS

6.9AI Score

0.001EPSS

2024-03-22 06:15 AM
25
cve
cve

CVE-2024-2810

A vulnerability has been found in Tenda AC15 15.03.05.18/15.03.20_multi and classified as critical. Affected by this vulnerability is the function formWifiWpsOOB of the file /goform/WifiWpsOOB. The manipulation of the argument index leads to stack-based buffer overflow. The attack can be launched r...

9.8CVSS

6.9AI Score

0.001EPSS

2024-03-22 06:15 AM
30
cve
cve

CVE-2024-2811

A vulnerability was found in Tenda AC15 15.03.20_multi and classified as critical. Affected by this issue is the function formWifiWpsStart of the file /goform/WifiWpsStart. The manipulation of the argument index leads to stack-based buffer overflow. The attack may be launched remotely. The exploit ...

9.8CVSS

6.8AI Score

0.001EPSS

2024-03-22 06:15 AM
26
cve
cve

CVE-2024-2812

A vulnerability was found in Tenda AC15 15.03.05.18/15.03.20_multi. It has been classified as critical. This affects the function formWriteFacMac of the file /goform/WriteFacMac. The manipulation of the argument mac leads to os command injection. It is possible to initiate the attack remotely. The ...

8.8CVSS

7.3AI Score

0.001EPSS

2024-03-22 07:15 AM
49
cve
cve

CVE-2024-2813

A vulnerability was found in Tenda AC15 15.03.20_multi. It has been declared as critical. This vulnerability affects the function form_fast_setting_wifi_set of the file /goform/fast_setting_wifi_set. The manipulation of the argument ssid leads to stack-based buffer overflow. The attack can be initi...

9.8CVSS

6.9AI Score

0.001EPSS

2024-03-22 07:15 AM
26
cve
cve

CVE-2024-2814

A vulnerability was found in Tenda AC15 15.03.20_multi. It has been rated as critical. This issue affects the function fromDhcpListClient of the file /goform/DhcpListClient. The manipulation of the argument page leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit...

9.8CVSS

6.9AI Score

0.001EPSS

2024-03-22 07:15 AM
26
cve
cve

CVE-2024-2815

A vulnerability classified as critical has been found in Tenda AC15 15.03.20_multi. Affected is the function R7WebsSecurityHandler of the file /goform/execCommand of the component Cookie Handler. The manipulation of the argument password leads to stack-based buffer overflow. It is possible to launc...

9.8CVSS

7.1AI Score

0.001EPSS

2024-03-22 08:15 AM
27
cve
cve

CVE-2024-2816

A vulnerability classified as problematic was found in Tenda AC15 15.03.05.18. Affected by this vulnerability is the function fromSysToolReboot of the file /goform/SysToolReboot. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The exploit has been disclose...

6.5CVSS

6.6AI Score

0.0005EPSS

2024-03-22 08:15 AM
28
cve
cve

CVE-2024-2817

A vulnerability, which was classified as problematic, has been found in Tenda AC15 15.03.05.18. Affected by this issue is the function fromSysToolRestoreSet of the file /goform/SysToolRestoreSet. The manipulation leads to cross-site request forgery. The attack may be launched remotely. The exploit ...

6.5CVSS

6.5AI Score

0.0005EPSS

2024-03-22 08:15 AM
51
cve
cve

CVE-2024-2850

A vulnerability was found in Tenda AC15 15.03.05.18 and classified as critical. Affected by this issue is the function saveParentControlInfo of the file /goform/saveParentControlInfo. The manipulation of the argument urls leads to stack-based buffer overflow. The attack may be launched remotely. Th...

9.8CVSS

6.8AI Score

0.001EPSS

2024-03-24 02:15 AM
30
cve
cve

CVE-2024-2851

A vulnerability was found in Tenda AC15 15.03.05.18/15.03.20_multi. It has been classified as critical. This affects the function formSetSambaConf of the file /goform/setsambacfg. The manipulation of the argument usbName leads to os command injection. It is possible to initiate the attack remotely....

9.8CVSS

7.3AI Score

0.001EPSS

2024-03-24 03:15 AM
29
cve
cve

CVE-2024-2852

A vulnerability was found in Tenda AC15 15.03.20_multi. It has been declared as critical. This vulnerability affects the function saveParentControlInfo of the file /goform/saveParentControlInfo. The manipulation of the argument urls leads to stack-based buffer overflow. The attack can be initiated ...

9.8CVSS

6.9AI Score

0.001EPSS

2024-03-24 05:15 AM
30
cve
cve

CVE-2024-2855

A vulnerability classified as critical was found in Tenda AC15 15.03.05.18/15.03.05.19/15.03.20. Affected by this vulnerability is the function fromSetSysTime of the file /goform/SetSysTimeCfg. The manipulation of the argument time leads to stack-based buffer overflow. The attack can be launched re...

9.8CVSS

7AI Score

0.001EPSS

2024-03-24 06:15 AM
27
Total number of security vulnerabilities72