Vulnerabilities > Tenda > Ac10 Firmware > Critical

DATE CVE VULNERABILITY TITLE RISK
2024-03-24 CVE-2024-2856 Stack-based Buffer Overflow vulnerability in Tenda Ac10 Firmware 16.03.10.13/16.03.10.20
A vulnerability, which was classified as critical, has been found in Tenda AC10 16.03.10.13/16.03.10.20.
network
low complexity
tenda CWE-121
critical
9.8
2023-11-29 CVE-2023-45484 Out-of-bounds Write vulnerability in Tenda Ac10 Firmware 16.03.10.13
Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the shareSpeed parameter in the function fromSetWifiGuestBasic.
network
low complexity
tenda CWE-787
critical
9.8
2023-11-29 CVE-2023-45483 Out-of-bounds Write vulnerability in Tenda Ac10 Firmware 16.03.10.13
Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the time parameter in the function compare_parentcontrol_time.
network
low complexity
tenda CWE-787
critical
9.8
2023-11-29 CVE-2023-45482 Out-of-bounds Write vulnerability in Tenda Ac10 Firmware 16.03.10.13
Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the urls parameter in the function get_parentControl_list_Info.
network
low complexity
tenda CWE-787
critical
9.8
2023-11-29 CVE-2023-45481 Out-of-bounds Write vulnerability in Tenda Ac10 Firmware 16.03.10.13
Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the firewallEn parameter in the function SetFirewallCfg.
network
low complexity
tenda CWE-787
critical
9.8
2023-11-29 CVE-2023-45480 Out-of-bounds Write vulnerability in Tenda Ac10 Firmware 16.03.10.13
Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the src parameter in the function sub_47D878.
network
low complexity
tenda CWE-787
critical
9.8
2023-11-29 CVE-2023-45479 Out-of-bounds Write vulnerability in Tenda Ac10 Firmware 16.03.10.13
Tenda AC10 version US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the list parameter in the function sub_49E098.
network
low complexity
tenda CWE-787
critical
9.8
2023-09-18 CVE-2023-42320 Classic Buffer Overflow vulnerability in Tenda Ac10 Firmware 16.03.10.13
Buffer Overflow vulnerability in Tenda AC10V4 v.US_AC10V4.0si_V16.03.10.13_cn_TDC01 allows a remote attacker to cause a denial of service via the mac parameter in the GetParentControlInfo function.
network
low complexity
tenda CWE-120
critical
9.8
2023-08-07 CVE-2023-38937 Out-of-bounds Write vulnerability in Tenda products
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC8 v4 V16.03.34.06, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, AC9 V3.0 V15.03.06.42_multi and AC10 v4.0 V16.03.10.13 were discovered to contain a stack overflow via the list parameter in the formSetVirtualSer function.
network
low complexity
tenda CWE-787
critical
9.8
2023-08-07 CVE-2023-38936 Out-of-bounds Write vulnerability in Tenda products
Tenda AC10 V1.0 V15.03.06.23, AC1206 V15.03.06.23, AC6 V2.0 V15.03.06.23, AC7 V1.0 V15.03.06.44, AC5 V1.0 V15.03.06.28, FH1203 V2.0.1.6, AC9 V3.0 V15.03.06.42_multi and FH1205 V2.0.0.7(775) were discovered to contain a stack overflow via the speed_dir parameter in the formSetSpeedWan function.
network
low complexity
tenda CWE-787
critical
9.8