Vulnerabilities > Tenda > Ac15 Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2024-03-22 CVE-2024-2812 OS Command Injection vulnerability in Tenda Ac15 Firmware 15.03.05.18/15.03.05.20Multi
A vulnerability was found in Tenda AC15 15.03.05.18/15.03.20_multi.
network
low complexity
tenda CWE-78
8.8
2022-11-21 CVE-2022-44156 Out-of-bounds Write vulnerability in Tenda Ac15 Firmware 15.03.05.19
Tenda AC15 V15.03.05.19 is vulnerable to Buffer Overflow via function formSetIpMacBind.
network
low complexity
tenda CWE-787
7.5
2022-11-21 CVE-2022-44167 Out-of-bounds Write vulnerability in Tenda Ac15 Firmware 15.03.05.18
Tenda AC15 V15.03.05.18 is avulnerable to Buffer Overflow via function formSetPPTPServer.
network
low complexity
tenda CWE-787
7.5
2022-11-21 CVE-2022-44168 Out-of-bounds Write vulnerability in Tenda Ac15 Firmware 15.03.05.18
Tenda AC15 V15.03.05.18 is vulnerable to Buffer Overflow via function fromSetRouteStatic..
network
low complexity
tenda CWE-787
7.5
2022-11-21 CVE-2022-44169 Out-of-bounds Write vulnerability in Tenda Ac15 Firmware 15.03.05.18
Tenda AC15 V15.03.05.18 is vulnerable to Buffer Overflow via function formSetVirtualSer.
network
low complexity
tenda CWE-787
7.5
2022-10-18 CVE-2022-43259 Out-of-bounds Write vulnerability in Tenda Ac15 Firmware 15.03.05.18/15.03.05.19
Tenda AC15 V15.03.05.18 was discovered to contain a stack overflow via the timeZone parameter in the form_fast_setting_wifi_set function.
network
low complexity
tenda CWE-787
7.5
2022-05-04 CVE-2022-28556 Out-of-bounds Write vulnerability in Tenda Ac15 Firmware 15.03.05.20Multitde01
Tenda AC15 US_AC15V1.0BR_V15.03.05.20_multi_TDE01.bin is vulnerable to Buffer Overflow.
network
low complexity
tenda CWE-787
7.5
2020-07-13 CVE-2020-10986 Cross-Site Request Forgery (CSRF) vulnerability in Tenda Ac15 Firmware 15.03.05.19
A CSRF issue in the /goform/SysToolReboot endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to reboot the device and cause denial of service via a payload hosted by an attacker-controlled web page.
network
tenda CWE-352
7.1
2018-10-29 CVE-2018-18732 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tenda products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tenda CWE-119
7.8
2018-10-29 CVE-2018-18731 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tenda products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tenda CWE-119
7.8