Lucene search

K

Tenda Security Vulnerabilities

cve
cve

CVE-2023-25220

Tenda AC5 US_AC5V1.0RTL_V15.03.06.28 was discovered to contain a stack overflow via the add_white_node function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 02:15 AM
23
cve
cve

CVE-2023-25231

Tenda Router W30E V1.0.1.25(633) is vulnerable to Buffer Overflow in function fromRouteStatic via parameters entrys and mitInterface.

9.8CVSS

9.3AI Score

0.002EPSS

2023-02-27 04:15 PM
25
cve
cve

CVE-2023-25233

Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function fromRouteStatic via parameters entrys and mitInterface.

9.8CVSS

9.4AI Score

0.002EPSS

2023-02-27 04:15 PM
24
cve
cve

CVE-2023-25234

Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function fromAddressNat via parameters entrys and mitInterface.

9.8CVSS

9.3AI Score

0.002EPSS

2023-02-27 04:15 PM
25
cve
cve

CVE-2023-25235

Tenda AC500 V2.0.1.9(1307) is vulnerable to Buffer Overflow in function formOneSsidCfgSet via parameter ssid.

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-27 04:15 PM
24
cve
cve

CVE-2023-2649

A vulnerability was found in Tenda AC23 16.03.07.45_cn. It has been declared as critical. This vulnerability affects unknown code of the file /bin/ate of the component Service Port 7329. The manipulation of the argument v2 leads to command injection. The attack can be initiated remotely. The exploi...

8.8CVSS

8.9AI Score

0.002EPSS

2023-05-11 08:15 AM
117
cve
cve

CVE-2023-26805

Tenda W20E v15.11.0.6 (US_W20EV4.0br_v15.11.0.6(1068_1546_841)_CN_TDC) is vulnerable to Buffer Overflow via function formIPMacBindModify.

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-19 01:15 AM
29
cve
cve

CVE-2023-26806

Tenda W20E v15.11.0.6(US_W20EV4.0br_v15.11.0.6(1068_1546_841 is vulnerable to Buffer Overflow via function formSetSysTime,

9.8CVSS

9.3AI Score

0.002EPSS

2023-03-19 01:15 AM
25
cve
cve

CVE-2023-26976

Tenda AC6 v15.03.05.09_multi was discovered to contain a stack overflow via the ssid parameter in the form_fast_setting_wifi_set function.

7.5CVSS

7.7AI Score

0.001EPSS

2023-04-04 02:15 AM
24
cve
cve

CVE-2023-27012

Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the setSchedWifi function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 02:15 AM
21
cve
cve

CVE-2023-27013

Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the get_parentControl_list_Info function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 02:15 AM
20
2
cve
cve

CVE-2023-27014

Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the sub_46AC38 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 02:15 AM
25
cve
cve

CVE-2023-27015

Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the sub_4A75C0 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 02:15 AM
21
cve
cve

CVE-2023-27016

Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the R7WebsSecurityHandler function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 02:15 AM
25
cve
cve

CVE-2023-27017

Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the sub_45DC58 function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.003EPSS

2023-04-07 02:15 AM
50
cve
cve

CVE-2023-27018

Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the sub_45EC1C function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.003EPSS

2023-04-07 02:15 AM
52
cve
cve

CVE-2023-27019

Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the sub_458FBC function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.002EPSS

2023-04-07 02:15 AM
25
cve
cve

CVE-2023-27020

Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the saveParentControlInfo function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.003EPSS

2023-04-07 02:15 AM
21
cve
cve

CVE-2023-27021

Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the formSetFirewallCfg function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.

9.8CVSS

9.7AI Score

0.003EPSS

2023-04-07 02:15 AM
19
cve
cve

CVE-2023-27042

Tenda AX3 V16.03.12.11 is vulnerable to Buffer Overflow via /goform/SetFirewallCfg.

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-24 11:15 PM
25
cve
cve

CVE-2023-27061

Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the wifiFilterListRemark parameter in the modifyWifiFilterRules function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.

9.8CVSS

9.4AI Score

0.002EPSS

2023-03-13 02:15 PM
64
cve
cve

CVE-2023-27062

Tenda V15V1.0 was discovered to contain a buffer overflow vulnerability via the gotoUrl parameter in the formPortalAuth function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.

7.5CVSS

7.6AI Score

0.001EPSS

2023-03-13 02:15 PM
21
cve
cve

CVE-2023-27063

Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the DNSDomainName parameter in the formModifyDnsForward function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.

9.8CVSS

9.4AI Score

0.002EPSS

2023-03-13 02:15 PM
57
cve
cve

CVE-2023-27064

Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the index parameter in the formDelDnsForward function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.

7.5CVSS

7.6AI Score

0.001EPSS

2023-03-13 02:15 PM
66
cve
cve

CVE-2023-27065

Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the picName parameter in the formDelWewifiPi function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted request.

7.5CVSS

7.6AI Score

0.001EPSS

2023-03-13 02:15 PM
21
cve
cve

CVE-2023-27076

Command injection vulnerability found in Tenda G103 v.1.0.0.5 allows attacker to execute arbitrary code via a the language parameter.

9.8CVSS

9.6AI Score

0.003EPSS

2023-04-10 09:15 PM
74
cve
cve

CVE-2023-27079

Command Injection vulnerability found in Tenda G103 v.1.0.05 allows an attacker to obtain sensitive information via a crafted package

7.5CVSS

7.3AI Score

0.032EPSS

2023-03-23 02:15 PM
66
cve
cve

CVE-2023-27239

Tenda AX3 V16.03.12.11 was discovered to contain a stack overflow via the shareSpeed parameter at /goform/WifiGuestSet.

9.8CVSS

9.7AI Score

0.003EPSS

2023-03-15 06:15 AM
28
cve
cve

CVE-2023-27240

Tenda AX3 V16.03.12.11 was discovered to contain a command injection vulnerability via the lanip parameter at /goform/AdvSetLanip.

9.8CVSS

9.8AI Score

0.026EPSS

2023-03-15 06:15 AM
34
cve
cve

CVE-2023-2923

A vulnerability classified as critical was found in Tenda AC6 US_AC6V1.0BR_V15.03.05.19. Affected by this vulnerability is the function fromDhcpListClient. The manipulation leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and ma...

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-27 08:15 AM
30
cve
cve

CVE-2023-29680

Cleartext Transmission in set-cookie:ecos_pw: Tenda N301 v6.0, Firmware v12.02.01.61_multi allows an authenticated attacker on the LAN or WLAN to intercept communications with the router and obtain the password.

5.7CVSS

5.5AI Score

0.0004EPSS

2023-05-01 10:15 PM
25
cve
cve

CVE-2023-29681

Cleartext Transmission in cookie:ecos_pw: in Tenda N301 v6.0, firmware v12.03.01.06_pt allows an authenticated attacker on the LAN or WLAN to intercept communications with the router and obtain the password.

5.7CVSS

5.5AI Score

0.0004EPSS

2023-05-01 10:15 PM
23
cve
cve

CVE-2023-30135

Tenda AC18 v15.03.05.19(6318_)_cn was discovered to contain a command injection vulnerability via the deviceName parameter in the setUsbUnload function.

9.8CVSS

9.7AI Score

0.008EPSS

2023-05-05 02:15 AM
31
cve
cve

CVE-2023-30351

Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 was discovered to contain a hard-coded default password for root which is stored using weak encryption. This vulnerability allows attackers to connect to the TELNET service (or UART) by using the exposed credentials.

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-10 04:15 PM
21
cve
cve

CVE-2023-30352

Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 was discovered to contain a hard-coded default password for the RTSP feed.

9.8CVSS

9.5AI Score

0.001EPSS

2023-05-10 04:15 PM
24
cve
cve

CVE-2023-30353

Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 allows unauthenticated remote code execution via an XML document.

9.8CVSS

9.8AI Score

0.003EPSS

2023-05-10 04:15 PM
35
cve
cve

CVE-2023-30354

Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 does not defend against physical access to U-Boot via the UART: the Wi-Fi password is shown, and the hardcoded boot password can be inserted for console access.

9.8CVSS

9.2AI Score

0.002EPSS

2023-05-10 04:15 PM
22
cve
cve

CVE-2023-30356

Missing Support for an Integrity Check in Shenzen Tenda Technology IP Camera CP3 V11.10.00.2211041355 allows attackers to update the device with crafted firmware

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-10 04:15 PM
84
cve
cve

CVE-2023-30368

Tenda AC5 V15.03.06.28 is vulnerable to Buffer Overflow via the initWebs function.

9.8CVSS

9.3AI Score

0.001EPSS

2023-04-24 02:15 PM
21
cve
cve

CVE-2023-30369

Tenda AC15 V15.03.05.19 is vulnerable to Buffer Overflow.

9.8CVSS

9.4AI Score

0.001EPSS

2023-04-24 02:15 PM
28
cve
cve

CVE-2023-30370

In Tenda AC15 V15.03.05.19, the function GetValue contains a stack-based buffer overflow vulnerability.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-24 03:15 PM
22
cve
cve

CVE-2023-30371

In Tenda AC15 V15.03.05.19, the function "sub_ED14" contains a stack-based buffer overflow vulnerability.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-24 03:15 PM
27
cve
cve

CVE-2023-30372

In Tenda AC15 V15.03.05.19, The function "xkjs_ver32" contains a stack-based buffer overflow vulnerability.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-24 03:15 PM
20
cve
cve

CVE-2023-30373

In Tenda AC15 V15.03.05.19, the function "xian_pppoe_user" contains a stack-based buffer overflow vulnerability.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-24 03:15 PM
21
cve
cve

CVE-2023-30375

In Tenda AC15 V15.03.05.19, the function "getIfIp" contains a stack-based buffer overflow vulnerability.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-24 03:15 PM
29
cve
cve

CVE-2023-30376

In Tenda AC15 V15.03.05.19, the function "henan_pppoe_user" contains a stack-based buffer overflow vulnerability.

9.8CVSS

9.6AI Score

0.001EPSS

2023-04-24 03:15 PM
30
cve
cve

CVE-2023-30378

In Tenda AC15 V15.03.05.19, the function "sub_8EE8" contains a stack-based buffer overflow vulnerability.

9.8CVSS

9.7AI Score

0.001EPSS

2023-04-24 03:15 PM
19
cve
cve

CVE-2023-31587

Tenda AC5 router V15.03.06.28 was discovered to contain a remote code execution (RCE) vulnerability via the Mac parameter at ip/goform/WriteFacMac.

9.8CVSS

9.9AI Score

0.014EPSS

2023-05-16 03:15 PM
41
cve
cve

CVE-2023-33530

There is a command injection vulnerability in the Tenda G103 Gigabit GPON Terminal with firmware version V1.0.0.5. If an attacker gains web management privileges, they can inject commands gaining shell privileges.

8.8CVSS

8.9AI Score

0.001EPSS

2023-06-06 01:15 PM
23
cve
cve

CVE-2023-33669

Tenda AC8V4.0-V16.03.34.06 was discovered to contain a stack overflow via the timeZone parameter in the sub_44db3c function.

9.8CVSS

9.6AI Score

0.002EPSS

2023-06-02 08:15 PM
109
Total number of security vulnerabilities858