Lucene search

K

Ac6 Firmware Security Vulnerabilities

cve
cve

CVE-2021-40546

Tenda AC6 US_AC6V4.0RTL_V02.03.01.26_cn.bin allows attackers (who have the administrator password) to cause a denial of service (device crash) via a long string in the wifiPwd_5G parameter to /goform/setWifi.

4.9CVSS

5AI Score

0.001EPSS

2023-09-05 07:15 PM
21
cve
cve

CVE-2022-25445

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the time parameter in the PowerSaveSet function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
72
cve
cve

CVE-2022-25446

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the schedstarttime parameter in the openSchedWifi function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
64
cve
cve

CVE-2022-25447

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the schedendtime parameter in the openSchedWifi function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
69
cve
cve

CVE-2022-25448

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the day parameter in the openSchedWifi function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
64
cve
cve

CVE-2022-25449

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the deviceId parameter in the saveParentControlInfo function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
64
cve
cve

CVE-2022-25450

Tenda AC6 V15.03.05.09_multi was discovered to contain a stack overflow via the list parameter in the SetVirtualServerCfg function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
56
cve
cve

CVE-2022-25451

Tenda AC6 V15.03.05.09_multi was discovered to contain a stack overflow via the list parameter in the setstaticroutecfg function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
64
cve
cve

CVE-2022-25452

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the URLs parameter in the saveParentControlInfo function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
67
cve
cve

CVE-2022-25453

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the time parameter in the saveParentControlInfo function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
68
cve
cve

CVE-2022-25454

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the loginpwd parameter in the SetFirewallCfg function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
72
cve
cve

CVE-2022-25455

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the list parameter in the SetIpMacBind function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
46
cve
cve

CVE-2022-25456

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the security_5g parameter in the WifiBasicSet function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
67
cve
cve

CVE-2022-25457

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the ntpserver parameter in the SetSysTimeCfg function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
68
cve
cve

CVE-2022-25458

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the cmdinput parameter in the exeCommand function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
68
cve
cve

CVE-2022-25459

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the S1 parameter in the SetSysTimeCfg function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
71
cve
cve

CVE-2022-25460

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the endip parameter in the SetPptpServerCfg function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
74
cve
cve

CVE-2022-25461

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the startip parameter in the SetPptpServerCfg function.

9.8CVSS

9.6AI Score

0.002EPSS

2022-03-18 09:15 PM
74
cve
cve

CVE-2022-40010

Tenda AC6 AC1200 Smart Dual-Band WiFi Router 15.03.06.50_multi was discovered to contain a cross-site scripting (XSS) vulnerability via the deviceId parameter in the Parental Control module.

5.4CVSS

5.3AI Score

0.001EPSS

2023-06-26 05:15 PM
28
cve
cve

CVE-2022-41485

Tenda AC1200 US_AC6V2.0RTL_V15.03.06.51_multi_TDE01 was discovered to contain a buffer overflow in the 0x47ce00 function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.

7.5CVSS

7.6AI Score

0.001EPSS

2022-10-13 07:15 PM
38
6
cve
cve

CVE-2022-45640

Tenda Tenda AC6V1.0 V15.03.05.19 is affected by buffer overflow. Causes a denial of service (local).

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-01 05:15 AM
30
cve
cve

CVE-2022-45641

Tenda AC6V1.0 V15.03.05.19 is vulnerable to Buffer Overflow via formSetMacFilterCfg.

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-02 06:15 PM
25
cve
cve

CVE-2022-45673

Tenda AC6V1.0 V15.03.05.19 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolRestoreSet.

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-02 05:15 PM
27
cve
cve

CVE-2022-45674

Tenda AC6V1.0 V15.03.05.19 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolReboot.

6.5CVSS

6.6AI Score

0.001EPSS

2022-12-02 05:15 PM
32
cve
cve

CVE-2023-26976

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the ssid parameter in the form_fast_setting_wifi_set function.

7.5CVSS

7.7AI Score

0.001EPSS

2023-04-04 02:15 AM
24
cve
cve

CVE-2023-2923

A vulnerability classified as critical was found in Tenda AC6 US_AC6V1.0BR_V15.03.05.19. Affected by this vulnerability is the function fromDhcpListClient. The manipulation leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and ma...

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-27 08:15 AM
29
cve
cve

CVE-2023-38823

Buffer Overflow vulnerability in Tenda Ac19 v.1.0, AC18, AC9 v.1.0, AC6 v.2.0 and v.1.0 allows a remote attacker to execute arbitrary code via the formSetCfm function in bin/httpd.

9.8CVSS

9.6AI Score

0.003EPSS

2023-11-20 08:15 PM
16
cve
cve

CVE-2023-38931

Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, AC10 v4.0 V16.03.10.13 and FH1203 V2.0.1.6 were discovered to contain a stack overflow via the list parameter in the setaccount function.

9.8CVSS

9.6AI Score

0.002EPSS

2023-08-07 07:15 PM
21
cve
cve

CVE-2023-38933

Tenda AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, F1203 V2.0.1.6, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6 and AC9 V3.0 V15.03.06.42_multi, and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the deviceId parameter in the formSetClientState function.

9.8CVSS

9.6AI Score

0.002EPSS

2023-08-07 07:15 PM
20
cve
cve

CVE-2023-38936

Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6, AC9 V3.0 V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function.

9.8CVSS

9.6AI Score

0.002EPSS

2023-08-07 07:15 PM
17
cve
cve

CVE-2023-38937

Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function.

9.8CVSS

9.6AI Score

0.002EPSS

2023-08-07 07:15 PM
19
cve
cve

CVE-2023-39670

Tenda AC6 _US_AC6V1.0BR_V15.03.05.16 was discovered to contain a buffer overflow via the function fgets.

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-18 03:15 AM
105
cve
cve

CVE-2023-40830

Tenda AC6 v15.03.05.19 is vulnerable to Buffer Overflow as the Index parameter does not verify the length.

9.8CVSS

9.4AI Score

0.001EPSS

2023-10-03 08:15 PM
22
cve
cve

CVE-2023-40837

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_ADD50' contains a command execution vulnerability. In the "formSetIptv" function, obtaining the "list" and "vlanId" fields, unfiltered passing these two fields as parameters to the "sub_ADD50" function to execute commands.

9.8CVSS

9.6AI Score

0.003EPSS

2023-08-30 05:15 PM
107
cve
cve

CVE-2023-40838

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_3A1D0' contains a command execution vulnerability.

9.8CVSS

9.5AI Score

0.003EPSS

2023-08-30 05:15 PM
111
cve
cve

CVE-2023-40839

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin function 'sub_ADF3C' contains a command execution vulnerability. In the "formSetIptv" function, obtaining the "list" and "vlanId" fields, unfiltered passing these two fields as parameters to the "sub_ADF3C" function to execute commands.

9.8CVSS

9.6AI Score

0.003EPSS

2023-08-30 05:15 PM
24
cve
cve

CVE-2023-40840

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "fromGetWirelessRepeat."

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-30 05:15 PM
18
cve
cve

CVE-2023-40841

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "add_white_node,"

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-30 05:15 PM
22
cve
cve

CVE-2023-40842

Tengda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "R7WebsSecurityHandler."

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-30 05:15 PM
19
cve
cve

CVE-2023-40843

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "sub_73004."

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-30 05:15 PM
17
cve
cve

CVE-2023-40844

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function 'formWifiBasicSet.'

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-30 05:15 PM
18
cve
cve

CVE-2023-40845

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function 'sub_34FD0.' In the function, it reads user provided parameters and passes variables to the function without any length checks.

9.8CVSS

9.4AI Score

0.002EPSS

2023-08-30 05:15 PM
21
cve
cve

CVE-2023-40846

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function sub_90998.

9.8CVSS

9.4AI Score

0.002EPSS

2023-08-28 02:15 PM
94
cve
cve

CVE-2023-40847

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via the function "initIpAddrInfo." In the function, it reads in a user-provided parameter, and the variable is passed to the function without any length check.

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-30 05:15 PM
19
cve
cve

CVE-2023-40848

Tenda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via the function "sub_7D858."

9.8CVSS

9.3AI Score

0.002EPSS

2023-08-30 05:15 PM
15