Vulnerabilities > Tenda > Ac15 Firmware > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-03-22 CVE-2024-2816 Cross-Site Request Forgery (CSRF) vulnerability in Tenda Ac15 Firmware 15.03.05.18
A vulnerability classified as problematic was found in Tenda AC15 15.03.05.18.
network
low complexity
tenda CWE-352
6.5
2024-03-22 CVE-2024-2817 Cross-Site Request Forgery (CSRF) vulnerability in Tenda Ac15 Firmware 15.03.05.18
A vulnerability, which was classified as problematic, has been found in Tenda AC15 15.03.05.18.
network
low complexity
tenda CWE-352
6.5
2020-07-13 CVE-2020-10989 Cross-site Scripting vulnerability in Tenda Ac15 Firmware 15.03.05.19
An XSS issue in the /goform/WifiBasicSet endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute malicious payloads via the WifiName POST parameter.
network
tenda CWE-79
4.3