Vulnerabilities > Tenda > Ax1803 Firmware > 1.0.0.1

DATE CVE VULNERABILITY TITLE RISK
2023-11-20 CVE-2023-48110 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow via the urls parameter in the function saveParentControlInfo .
network
low complexity
tenda CWE-787
7.5
2023-11-20 CVE-2023-48111 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the time parameter in the function saveParentControlInfo .
network
low complexity
tenda CWE-787
7.5
2023-11-14 CVE-2022-45781 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1/1.0.0.12890
Buffer Overflow vulnerability in Tenda AX1803 v1.0.0.1_2994 and earlier allows attackers to run arbitrary code via /goform/SetOnlineDevName.
network
low complexity
tenda CWE-787
8.8
2022-10-27 CVE-2022-40876 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
In Tenda ax1803 v1.0.0.1, the http requests handled by the fromAdvSetMacMtuWan functions, wanSpeed, cloneType, mac, can cause a stack overflow and enable remote code execution (RCE).
network
low complexity
tenda CWE-787
critical
9.8
2022-10-27 CVE-2022-40874 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow vulnerability in the GetParentControlInfo function, which can cause a denial of service attack through a carefully constructed http request.
network
low complexity
tenda CWE-787
7.5
2022-10-27 CVE-2022-40875 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow in the function GetParentControlInfo.
network
low complexity
tenda CWE-787
7.5
2022-05-02 CVE-2022-28572 OS Command Injection vulnerability in Tenda Ax1803 Firmware and Ax1806 Firmware
Tenda AX1806 v1.0.0.1 was discovered to contain a command injection vulnerability in `SetIPv6Status` function
network
low complexity
tenda CWE-78
8.8