Vulnerabilities > Tenda > High

DATE CVE VULNERABILITY TITLE RISK
2022-02-04 CVE-2022-24160 Out-of-bounds Write vulnerability in Tenda AX3 Firmware 16.03.12.10Cn
Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function formSetDeviceName.
network
low complexity
tenda CWE-787
7.8
2022-02-04 CVE-2022-24161 Out-of-bounds Write vulnerability in Tenda AX3 Firmware 16.03.12.10Cn
Tenda AX3 v16.03.12.10_CN was discovered to contain a heap overflow in the function GetParentControlInfo.
network
low complexity
tenda CWE-787
7.8
2022-02-04 CVE-2022-24162 Out-of-bounds Write vulnerability in Tenda AX3 Firmware 16.03.12.10Cn
Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function saveParentControlInfo.
network
low complexity
tenda CWE-787
7.8
2022-02-04 CVE-2022-24163 Out-of-bounds Write vulnerability in Tenda AX3 Firmware 16.03.12.10Cn
Tenda AX3 v16.03.12.10_CN was discovered to contain a stack overflow in the function fromSetSysTime.
network
low complexity
tenda CWE-787
7.8
2020-12-30 CVE-2020-28095 Infinite Loop vulnerability in Tenda Ac1200 Firmware 15.03.06.51Multi
On Tenda AC1200 (Model AC6) 15.03.06.51_multi devices, a large HTTP POST request sent to the change password API will trigger the router to crash and enter an infinite boot loop.
network
low complexity
tenda CWE-835
7.8
2020-07-13 CVE-2020-10986 Cross-Site Request Forgery (CSRF) vulnerability in Tenda Ac15 Firmware 15.03.05.19
A CSRF issue in the /goform/SysToolReboot endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to reboot the device and cause denial of service via a payload hosted by an attacker-controlled web page.
network
tenda CWE-352
7.1
2019-09-13 CVE-2019-16288 Unspecified vulnerability in Tenda N301 Firmware
On Tenda N301 wireless routers, a long string in the wifiSSID parameter of a goform/setWifi POST request causes the device to crash.
network
low complexity
tenda
7.8
2019-04-25 CVE-2018-14559 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tenda Ac10 Firmware, AC7 Firmware and AC9 Firmware
An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10).
network
low complexity
tenda CWE-119
7.8
2019-04-25 CVE-2018-14557 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tenda Ac10 Firmware, AC7 Firmware and AC9 Firmware
An issue was discovered on Tenda AC7 devices with firmware through V15.03.06.44_CN(AC7), AC9 devices with firmware through V15.03.05.19(6318)_CN(AC9), and AC10 devices with firmware through V15.03.06.23_CN(AC10).
network
low complexity
tenda CWE-119
7.8
2018-10-29 CVE-2018-18732 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tenda products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tenda CWE-119
7.8