Lucene search

K

Tenda Security Vulnerabilities

cve
cve

CVE-2014-5246

The Shenzhen Tenda Technology Tenda A5s router with firmware 3.02.05_CN allows remote attackers to bypass authentication and gain administrator access by setting the admin:language cookie to zh-cn.

7.2AI Score

0.136EPSS

2014-08-22 02:55 PM
27
cve
cve

CVE-2014-7281

Cross-site request forgery (CSRF) vulnerability in Shenzhen Tenda Technology Tenda A32 Router with firmware 5.07.53_CN allows remote attackers to hijack the authentication of administrators for requests that reboot the device via a request to goform/SysToolReboot.

7.2AI Score

0.01EPSS

2014-10-23 02:55 PM
22
cve
cve

CVE-2015-5995

Mediabridge Medialink MWN-WAPR300N devices with firmware 5.07.50 and Tenda N3 Wireless N150 devices allow remote attackers to obtain administrative access via a certain admin substring in an HTTP Cookie header.

9.8CVSS

9.2AI Score

0.026EPSS

2015-12-31 05:59 AM
29
cve
cve

CVE-2017-14514

Directory Traversal on Tenda W15E devices before 15.11.0.14 allows remote attackers to read unencrypted files via a crafted URL.

7.5CVSS

7.3AI Score

0.002EPSS

2022-10-03 04:23 PM
28
cve
cve

CVE-2017-14515

Heap-based Buffer Overflow on Tenda W15E devices before 15.11.0.14 allows remote attackers to cause a denial of service (temporary HTTP outage and forced logout) via unspecified vectors.

7.5CVSS

7.4AI Score

0.002EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-16923

Command Injection vulnerability in app_data_center on Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01, Ac9 ac9_kf_V15.03.05.19(6318_)cn, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01, Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01, and Ac18 ac18_kf_V15.0...

8.8CVSS

9.1AI Score

0.001EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2017-16936

Directory Traversal vulnerability in app_data_center on Shenzhen Tenda Ac9 US_AC9V1.0BR_V15.03.05.14_multi_TD01, Ac9 ac9_kf_V15.03.05.19(6318_)cn, Ac15 US_AC15V1.0BR_V15.03.05.18_multi_TD01, Ac15 US_AC15V1.0BR_V15.03.05.19_multi_TD01, Ac18 US_AC18V1.0BR_V15.03.05.05_multi_TD01, and Ac18 ac18_kf_V15...

6.5CVSS

6.5AI Score

0.002EPSS

2017-11-24 07:29 AM
24
cve
cve

CVE-2018-14557

An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A buffer overflow vulnerability exists in the router's web server (httpd). When proces...

7.5CVSS

7.7AI Score

0.001EPSS

2019-04-25 08:29 PM
24
cve
cve

CVE-2018-14558

An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A command Injection vulnerability allows attackers to execute arbitrary OS commands vi...

9.8CVSS

9.7AI Score

0.936EPSS

2018-10-30 06:29 PM
841
In Wild
cve
cve

CVE-2018-14559

An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10). A buffer overflow vulnerability exists in the router's web server (httpd). When proces...

7.5CVSS

7.7AI Score

0.001EPSS

2019-04-25 08:29 PM
21
cve
cve

CVE-2018-18706

An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "page" parameter of the function "fromD...

7.5CVSS

7.7AI Score

0.001EPSS

2018-10-29 12:29 PM
22
cve
cve

CVE-2018-18707

An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "ssid" parameter for a post request, th...

7.5CVSS

7.7AI Score

0.001EPSS

2018-10-29 12:29 PM
20
cve
cve

CVE-2018-18708

An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "page" parameter of the function "fromA...

7.5CVSS

7.7AI Score

0.001EPSS

2018-10-29 12:29 PM
17
2
cve
cve

CVE-2018-18709

An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. It is a buffer overflow vulnerability in the router's web server -- httpd. When processing the "firewallEn" parameter for a post reque...

7.5CVSS

7.7AI Score

0.001EPSS

2018-10-29 12:29 PM
24
cve
cve

CVE-2018-18727

An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'deviceList' parameter for a post r...

7.5CVSS

7.7AI Score

0.001EPSS

2018-10-29 12:29 PM
21
cve
cve

CVE-2018-18728

An issue was discovered on Tenda AC9 V15.03.05.19(6318)_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. They allow remote code execution via shell metacharacters in the usbName field to the __fastcall function with a POST request.

9.8CVSS

9.6AI Score

0.014EPSS

2018-10-29 12:29 PM
32
cve
cve

CVE-2018-18729

An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a heap-based buffer overflow vulnerability in the router's web server -- httpd. While processing the 'mac' parameter for a po...

9.8CVSS

9.4AI Score

0.005EPSS

2018-10-29 12:29 PM
26
cve
cve

CVE-2018-18730

An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'startIp' and 'endIp' parameters fo...

7.5CVSS

7.7AI Score

0.001EPSS

2018-10-29 12:29 PM
21
cve
cve

CVE-2018-18731

An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'deviceMac' parameter for a post re...

7.5CVSS

7.7AI Score

0.001EPSS

2018-10-29 12:29 PM
24
cve
cve

CVE-2018-18732

An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the 'ntpServer' parameter for a post re...

7.5CVSS

7.7AI Score

0.001EPSS

2018-10-29 12:29 PM
20
cve
cve

CVE-2019-16288

On Tenda N301 wireless routers, a long string in the wifiSSID parameter of a goform/setWifi POST request causes the device to crash.

7.5CVSS

7.4AI Score

0.001EPSS

2019-09-13 03:15 PM
219
cve
cve

CVE-2020-10986

A CSRF issue in the /goform/SysToolReboot endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to reboot the device and cause denial of service via a payload hosted by an attacker-controlled web page.

6.5CVSS

6.4AI Score

0.001EPSS

2020-07-13 06:15 PM
25
cve
cve

CVE-2020-10987

The goform/setUsbUnload endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute arbitrary system commands via the deviceName POST parameter.

9.8CVSS

9.7AI Score

0.964EPSS

2020-07-13 07:15 PM
938
In Wild
4
cve
cve

CVE-2020-10988

A hard-coded telnet credential in the tenda_login binary of Tenda AC15 AC1900 version 15.03.05.19 allows unauthenticated remote attackers to start a telnetd service on the device.

9.8CVSS

9.3AI Score

0.009EPSS

2020-07-13 07:15 PM
21
cve
cve

CVE-2020-10989

An XSS issue in the /goform/WifiBasicSet endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute malicious payloads via the WifiName POST parameter.

6.1CVSS

6.2AI Score

0.001EPSS

2020-07-13 07:15 PM
20
cve
cve

CVE-2020-15916

goform/AdvSetLanip endpoint on Tenda AC15 AC1900 15.03.05.19 devices allows remote attackers to execute arbitrary system commands via shell metacharacters in the lanIp POST parameter.

9.8CVSS

9.8AI Score

0.32EPSS

2020-07-23 06:15 PM
36
cve
cve

CVE-2020-26728

A vulnerability was discovered in Tenda AC9 v3.0 V15.03.06.42_multi and Tenda AC9 V1.0 V15.03.05.19(6318)_CN which allows for remote code execution via shell metacharacters in the guestuser field to the __fastcall function with a POST request.

9.8CVSS

9.7AI Score

0.027EPSS

2022-02-11 07:15 PM
56
cve
cve

CVE-2020-28095

On Tenda AC1200 (Model AC6) 15.03.06.51_multi devices, a large HTTP POST request sent to the change password API will trigger the router to crash and enter an infinite boot loop.

7.5CVSS

7.5AI Score

0.001EPSS

2020-12-30 09:15 PM
36
cve
cve

CVE-2020-35391

Tenda N300 F3 12.01.01.48 devices allow remote attackers to obtain sensitive information (possibly including an http_passwd line) via a direct request for cgi-bin/DownloadCfg/RouterCfm.cfg, a related issue to CVE-2017-14942. NOTE: the vulnerability report may suggest that either a ? character must ...

9.6CVSS

6.9AI Score

0.017EPSS

2021-01-01 07:15 AM
77
4
cve
cve

CVE-2021-27705

Buffer Overflow in Tenda G1 and G3 routers with firmware v15.11.0.17(9502)_CN allows remote attackers to execute arbitrary code via a crafted action/"qosIndex "request. This occurs because the "formQOSRuleDel" function directly passes the parameter "qosIndex" to strcpy without limit.

9.8CVSS

9.5AI Score

0.006EPSS

2021-04-14 03:15 PM
18
4
cve
cve

CVE-2021-27706

Buffer Overflow in Tenda G1 and G3 routers with firmware version V15.11.0.17(9502)_CN allows remote attackers to execute arbitrary code via a crafted action/"IPMacBindIndex "request. This occurs because the "formIPMacBindDel" function directly passes the parameter "IPMacBindIndex" to strcpy without...

9.8CVSS

9.6AI Score

0.006EPSS

2021-04-14 03:15 PM
17
4
cve
cve

CVE-2021-27707

Buffer Overflow in Tenda G1 and G3 routers with firmware v15.11.0.17(9502)_CN allows remote attackers to execute arbitrary code via a crafted action/"portMappingIndex "request. This occurs because the "formDelPortMapping" function directly passes the parameter "portMappingIndex" to strcpy without l...

9.8CVSS

9.6AI Score

0.006EPSS

2021-04-14 03:15 PM
19
4
cve
cve

CVE-2021-31755

An issue was discovered on Tenda AC11 devices with firmware through 02.03.01.104_CN. A stack buffer overflow vulnerability in /goform/setmac allows attackers to execute arbitrary code on the system via a crafted post request.

9.8CVSS

9.6AI Score

0.971EPSS

2021-05-07 11:15 PM
879
In Wild
2
cve
cve

CVE-2021-31756

An issue was discovered on Tenda AC11 devices with firmware through 02.03.01.104_CN. A stack buffer overflow vulnerability in /gofrom/setwanType allows attackers to execute arbitrary code on the system via a crafted post request. This occurs when input vector controlled by malicious attack get copi...

9.8CVSS

9.7AI Score

0.003EPSS

2021-05-07 11:15 PM
20
2
cve
cve

CVE-2021-31757

An issue was discovered on Tenda AC11 devices with firmware through 02.03.01.104_CN. A stack buffer overflow vulnerability in /goform/setVLAN allows attackers to execute arbitrary code on the system via a crafted post request.

9.8CVSS

9.7AI Score

0.004EPSS

2021-05-07 11:15 PM
19
2
cve
cve

CVE-2021-31758

An issue was discovered on Tenda AC11 devices with firmware through 02.03.01.104_CN. A stack buffer overflow vulnerability in /goform/setportList allows attackers to execute arbitrary code on the system via a crafted post request.

9.8CVSS

9.7AI Score

0.003EPSS

2021-05-07 11:15 PM
22
2
cve
cve

CVE-2021-3186

A Stored Cross-site scripting (XSS) vulnerability in /main.html Wifi Settings in Tenda AC5 AC1200 version V15.03.06.47_multi allows remote attackers to inject arbitrary web script or HTML via the Wifi Name parameter.

6.1CVSS

6AI Score

0.003EPSS

2021-01-26 06:16 PM
49
4
cve
cve

CVE-2021-40546

Tenda AC6 US_AC6V4.0RTL_V02.03.01.26_cn.bin allows attackers (who have the administrator password) to cause a denial of service (device crash) via a long string in the wifiPwd_5G parameter to /goform/setWifi.

4.9CVSS

5AI Score

0.0004EPSS

2023-09-05 07:15 PM
12
cve
cve

CVE-2021-42659

There is a buffer overflow vulnerability in the Web server httpd of the router in Tenda router devices such as Tenda AC9 V1.0 V15.03.02.19(6318) and Tenda AC9 V3.0 V15.03.06.42_multi. When setting the virtual service, the httpd program will crash and exit when the super-long list parameter occurs.

6.5CVSS

6.8AI Score

0.001EPSS

2022-05-24 12:15 PM
48
4
cve
cve

CVE-2021-44971

Multiple Tenda devices are affected by authentication bypass, such as AC15V1.0 Firmware V15.03.05.20_multi?AC5V1.0 Firmware V15.03.06.48_multi and so on. an attacker can obtain sensitive information, and even combine it with authenticated command injection to implement RCE.

9.8CVSS

8.8AI Score

0.002EPSS

2022-01-28 07:15 PM
38
cve
cve

CVE-2021-45391

A Buffer Overflow vulnerability exists in Tenda Router AX12 V22.03.01.21_CN in the sub_422CE4 function in the goform/setIPv6Status binary file /usr/sbin/httpd via the conType parameter, which causes a Denial of Service.

7.5CVSS

7.5AI Score

0.002EPSS

2022-02-16 02:15 PM
40
cve
cve

CVE-2021-45392

A Buffer Overflow vulnerability exists in Tenda Router AX12 V22.03.01.21_CN in the sub_422CE4 function in page /goform/setIPv6Status via the prefixDelegate parameter, which causes a Denial of Service.

7.5CVSS

7.5AI Score

0.002EPSS

2022-02-14 05:15 PM
45
cve
cve

CVE-2021-46262

Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the PPPoE module. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.

9.8CVSS

9.5AI Score

0.002EPSS

2022-02-15 08:15 PM
62
cve
cve

CVE-2021-46263

Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the wifiTime module. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.

9.8CVSS

9.5AI Score

0.002EPSS

2022-02-15 08:15 PM
56
cve
cve

CVE-2021-46264

Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the onlineList module. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.

9.8CVSS

9.5AI Score

0.002EPSS

2022-02-15 08:15 PM
58
cve
cve

CVE-2021-46265

Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the wanBasicCfg module. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.

9.8CVSS

9.5AI Score

0.002EPSS

2022-02-15 08:15 PM
65
cve
cve

CVE-2021-46321

Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the wifiBasicCfg module. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.

9.8CVSS

9.5AI Score

0.002EPSS

2022-02-15 08:15 PM
65
cve
cve

CVE-2021-46393

There is a stack buffer overflow vulnerability in the formSetPPTPServer function of Tenda-AX3 router V16.03.12.10_CN. The v10 variable is directly retrieved from the http request parameter startIp. Then v10 will be splice to stack by function sscanf without any security check,which causes stack ove...

9.8CVSS

9.8AI Score

0.005EPSS

2022-03-04 01:15 PM
46
cve
cve

CVE-2021-46394

There is a stack buffer overflow vulnerability in the formSetPPTPServer function of Tenda-AX3 router V16.03.12.10_CN. The v13 variable is directly retrieved from the http request parameter startIp. Then v13 will be splice to stack by function sscanf without any security check, which causes stack ov...

9.8CVSS

9.8AI Score

0.005EPSS

2022-03-04 02:15 PM
48
cve
cve

CVE-2021-46408

Tenda AX12 v22.03.01.21 was discovered to contain a stack buffer overflow in the function sub_422CE4. This vulnerability allows attackers to cause a Denial of Service (DoS) via the strcpy parameter.

7.5CVSS

7.6AI Score

0.001EPSS

2022-03-10 05:44 PM
56
Total number of security vulnerabilities740