Vulnerabilities > Tenda > Ax1803 Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-04-02 CVE-2024-30620 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the serviceName parameter in the function fromAdvSetMacMtuWan.
network
low complexity
tenda CWE-787
critical
9.8
2024-04-02 CVE-2024-30621 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the serverName parameter in the function fromAdvSetMacMtuWan.
network
low complexity
tenda CWE-787
critical
9.8
2024-01-10 CVE-2023-51962 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function setIptvInfo.
network
low complexity
tenda CWE-787
critical
9.8
2024-01-10 CVE-2023-51967 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function getIptvInfo.
network
low complexity
tenda CWE-787
critical
9.8
2024-01-10 CVE-2023-51968 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function getIptvInfo.
network
low complexity
tenda CWE-787
critical
9.8
2024-01-10 CVE-2023-51969 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function getIptvInfo.
network
low complexity
tenda CWE-787
critical
9.8
2024-01-10 CVE-2023-51970 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formSetIptv.
network
low complexity
tenda CWE-787
critical
9.8
2024-01-10 CVE-2023-51952 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function formSetIptv.
network
low complexity
tenda CWE-787
critical
9.8
2024-01-10 CVE-2023-51953 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formSetIptv.
network
low complexity
tenda CWE-787
critical
9.8
2024-01-10 CVE-2023-51954 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function formSetIptv.
network
low complexity
tenda CWE-787
critical
9.8