Vulnerabilities > Tenda > Ax12 Firmware > 22.03.01.46

DATE CVE VULNERABILITY TITLE RISK
2024-01-10 CVE-2023-49427 Out-of-bounds Write vulnerability in Tenda Ax12 Firmware 22.03.01.46
Buffer Overflow vulnerability in Tenda AX12 V22.03.01.46, allows remote attackers to cause a denial of service (DoS) via list parameter in SetNetControlList function.
network
low complexity
tenda CWE-787
7.5
2023-12-07 CVE-2023-49425 Out-of-bounds Write vulnerability in Tenda Ax12 Firmware 22.03.01.46
Tenda AX12 V22.03.01.46 was discovered to contain a stack overflow via the deviceList parameter at /goform/setMacFilterCfg .
network
low complexity
tenda CWE-787
critical
9.8
2023-12-07 CVE-2023-49426 Out-of-bounds Write vulnerability in Tenda Ax12 Firmware 22.03.01.46
Tenda AX12 V22.03.01.46 was discovered to contain a stack overflow via the list parameter at /goform/SetStaticRouteCfg.
network
low complexity
tenda CWE-787
critical
9.8
2023-12-07 CVE-2023-49428 Command Injection vulnerability in Tenda Ax12 Firmware 22.03.01.46
Tenda AX12 V22.03.01.46 has been discovered to contain a command injection vulnerability in the 'mac' parameter at /goform/SetOnlineDevName.
network
low complexity
tenda CWE-77
critical
9.8
2023-12-07 CVE-2023-49437 Command Injection vulnerability in Tenda Ax12 Firmware 22.03.01.46
Tenda AX12 V22.03.01.46 has been discovered to contain a command injection vulnerability in the 'list' parameter at /goform/SetNetControlList.
network
low complexity
tenda CWE-77
critical
9.8
2023-12-07 CVE-2023-49424 Out-of-bounds Write vulnerability in Tenda Ax12 Firmware 22.03.01.46
Tenda AX12 V22.03.01.46 was discovered to contain a stack overflow via the list parameter at /goform/SetVirtualServerCfg.
network
low complexity
tenda CWE-787
critical
9.8