Vulnerabilities > Tenda > Ax1803 Firmware

DATE CVE VULNERABILITY TITLE RISK
2024-01-10 CVE-2023-51966 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function setIptvInfo.
network
low complexity
tenda CWE-787
critical
9.8
2024-01-10 CVE-2023-51971 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function getIptvInfo.
network
low complexity
tenda CWE-787
critical
9.8
2024-01-10 CVE-2023-51972 Command Injection vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 was discovered to contain a command injection vulnerability via the function fromAdvSetLanIp.
network
low complexity
tenda CWE-77
critical
9.8
2023-11-27 CVE-2023-49044 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Stack Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the ssid parameter in the function form_fast_setting_wifi_set.
network
low complexity
tenda CWE-787
critical
9.8
2023-11-27 CVE-2023-49040 Command Injection vulnerability in Tenda Ax1803 Firmware 1.0.0.1
An issue in Tneda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the adslPwd parameter in the form_fast_setting_internet_set function.
network
low complexity
tenda CWE-77
critical
9.8
2023-11-27 CVE-2023-49042 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Heap Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the schedStartTime parameter or the schedEndTime parameter in the function setSchedWifi.
network
low complexity
tenda CWE-787
critical
9.8
2023-11-27 CVE-2023-49047 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the devName parameter in the function formSetDeviceName.
network
low complexity
tenda CWE-787
7.5
2023-11-27 CVE-2023-49043 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Buffer Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the wpapsk_crypto parameter in the function fromSetWirelessRepeat.
network
low complexity
tenda CWE-787
critical
9.8
2023-11-27 CVE-2023-49046 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Stack Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the devName parameter in the function formAddMacfilterRule.
network
low complexity
tenda CWE-787
critical
9.8
2023-11-20 CVE-2023-48109 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 was discovered to contain a heap overflow via the deviceId parameter in the function saveParentControlInfo .
network
low complexity
tenda CWE-787
7.5