Vulnerabilities > Tenda > High

DATE CVE VULNERABILITY TITLE RISK
2024-03-22 CVE-2024-2812 OS Command Injection vulnerability in Tenda Ac15 Firmware 15.03.05.18/15.03.05.20Multi
A vulnerability was found in Tenda AC15 15.03.05.18/15.03.20_multi.
network
low complexity
tenda CWE-78
8.8
2024-01-15 CVE-2024-0533 Out-of-bounds Write vulnerability in Tenda A15 Firmware 15.13.07.13
A vulnerability was found in Tenda A15 15.13.07.13.
network
low complexity
tenda CWE-787
7.2
2024-01-15 CVE-2024-0534 Out-of-bounds Write vulnerability in Tenda A15 Firmware 15.13.07.13
A vulnerability classified as critical has been found in Tenda A15 15.13.07.13.
network
low complexity
tenda CWE-787
7.2
2024-01-15 CVE-2024-0531 Out-of-bounds Write vulnerability in Tenda A15 Firmware 15.13.07.13
A vulnerability was found in Tenda A15 15.13.07.13.
network
low complexity
tenda CWE-787
7.2
2024-01-15 CVE-2024-0532 Out-of-bounds Write vulnerability in Tenda A15 Firmware 15.13.07.13
A vulnerability was found in Tenda A15 15.13.07.13.
network
low complexity
tenda CWE-787
7.2
2024-01-10 CVE-2023-49427 Out-of-bounds Write vulnerability in Tenda Ax12 Firmware 22.03.01.46
Buffer Overflow vulnerability in Tenda AX12 V22.03.01.46, allows remote attackers to cause a denial of service (DoS) via list parameter in SetNetControlList function.
network
low complexity
tenda CWE-787
7.5
2024-01-05 CVE-2023-50991 Classic Buffer Overflow vulnerability in Tenda I29 Firmware 1.0.0.2/1.0.0.5
Buffer Overflow vulnerability in Tenda i29 versions 1.0 V1.0.0.5 and 1.0 V1.0.0.2, allows remote attackers to cause a denial of service (DoS) via the pingIp parameter in the pingSet function.
network
low complexity
tenda CWE-120
7.5
2023-11-30 CVE-2023-48963 Out-of-bounds Write vulnerability in Tenda I6 Firmware 1.0.0.8(3856)
Tenda i6 V1.0.0.8(3856) is vulnerable to Buffer Overflow via /goform/wifiSSIDget.
network
low complexity
tenda CWE-787
7.5
2023-11-30 CVE-2023-48964 Out-of-bounds Write vulnerability in Tenda I6 Firmware 1.0.0.8(3856)
Tenda i6 V1.0.0.8(3856) is vulnerable to Buffer Overflow via /goform/WifiMacFilterSet.
network
low complexity
tenda CWE-787
7.5
2023-11-27 CVE-2023-49047 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.1
Tenda AX1803 v1.0.0.1 contains a stack overflow via the devName parameter in the function formSetDeviceName.
network
low complexity
tenda CWE-787
7.5