Vulnerabilities > Tenda > Ac18 Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2022-05-26 CVE-2022-30472 Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.19(6318)
Tenda AC Seris Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function fromAddressNat
network
low complexity
tenda CWE-787
7.5
2022-05-26 CVE-2022-30474 Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.19(6318)
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a heap overflow in the httpd module when handling /goform/saveParentControlInfo request.
network
low complexity
tenda CWE-787
7.5
2022-05-26 CVE-2022-30476 Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.19(6318)
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetFirewallCfg request.
network
low complexity
tenda CWE-787
7.5
2022-05-26 CVE-2022-30477 Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.19(6318)
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/SetClientState request.
network
low complexity
tenda CWE-787
7.5
2018-10-29 CVE-2018-18732 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tenda products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tenda CWE-119
7.8
2018-10-29 CVE-2018-18731 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tenda products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tenda CWE-119
7.8
2018-10-29 CVE-2018-18730 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tenda products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tenda CWE-119
7.8
2018-10-29 CVE-2018-18728 OS Command Injection vulnerability in Tenda Ac15 Firmware, Ac18 Firmware and AC9 Firmware
An issue was discovered on Tenda AC9 V15.03.05.19(6318)_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tenda CWE-78
7.5
2018-10-29 CVE-2018-18727 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tenda products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tenda CWE-119
7.8
2018-10-29 CVE-2018-18709 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tenda products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tenda CWE-119
7.8