Vulnerabilities > Tenda > Medium

DATE CVE VULNERABILITY TITLE RISK
2022-11-15 CVE-2022-40845 Forced Browsing vulnerability in Tenda W15E Firmware 15.11.0.10(1576)
The Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576) is affected by a password exposure vulnerability.
network
low complexity
tenda CWE-425
6.5
2022-10-12 CVE-2022-42077 Cross-Site Request Forgery (CSRF) vulnerability in Tenda Ac1206 Firmware 15.03.06.23Multitd01
Tenda AC1206 US_AC1206V1.0RTL_V15.03.06.23_multi_TD01 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolReboot.
network
low complexity
tenda CWE-352
6.5
2022-10-12 CVE-2022-42078 Cross-Site Request Forgery (CSRF) vulnerability in Tenda Ac1206 Firmware 15.03.06.23Multitd01
Tenda AC1206 US_AC1206V1.0RTL_V15.03.06.23_multi_TD01 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolRestoreSet.
network
low complexity
tenda CWE-352
6.5
2022-10-12 CVE-2022-42086 Cross-Site Request Forgery (CSRF) vulnerability in Tenda Ax1803 Firmware 1.0.0.12994Cnzgyd014
Tenda AX1803 US_AX1803v2.0br_v1.0.0.1_2994_CN_ZGYD01_4 is vulnerable to Cross Site Request Forgery (CSRF) via function TendaAteMode.
network
low complexity
tenda CWE-352
6.5
2022-10-12 CVE-2022-42087 Cross-Site Request Forgery (CSRF) vulnerability in Tenda Ax1803 Firmware 1.0.0.12994Cnzgyd014
Tenda AX1803 US_AX1803v2.0br_v1.0.0.1_2994_CN_ZGYD01_4 is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolReboot.
network
low complexity
tenda CWE-352
6.5
2022-05-26 CVE-2022-30473 Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.19(6318)
Tenda AC Series Router AC18_V15.03.05.19(6318) has a stack-based buffer overflow vulnerability in function form_fast_setting_wifi_set
network
low complexity
tenda CWE-787
5.0
2022-05-26 CVE-2022-30475 Out-of-bounds Write vulnerability in Tenda Ac18 Firmware 15.03.05.19(6318)
Tenda AC Series Router AC18_V15.03.05.19(6318) was discovered to contain a stack-based buffer overflow in the httpd module when handling /goform/WifiExtraSet request.
network
low complexity
tenda CWE-787
5.0
2022-05-24 CVE-2021-42659 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tenda AC9 Firmware 15.03.05.19(6318)/15.03.06.42Multi
There is a buffer overflow vulnerability in the Web server httpd of the router in Tenda router devices such as Tenda AC9 V1.0 V15.03.02.19(6318) and Tenda AC9 V3.0 V15.03.06.42_multi.
low complexity
tenda CWE-119
6.1
2022-05-11 CVE-2022-30040 Out-of-bounds Write vulnerability in Tenda Ax1803 Firmware 1.0.0.12890
Tenda AX1803 v1.0.0.1_2890 is vulnerable to Buffer Overflow.
network
low complexity
tenda CWE-787
5.0
2022-02-16 CVE-2021-45391 Out-of-bounds Write vulnerability in Tenda Ax12 Firmware 22.03.01.21Cn
A Buffer Overflow vulnerability exists in Tenda Router AX12 V22.03.01.21_CN in the sub_422CE4 function in the goform/setIPv6Status binary file /usr/sbin/httpd via the conType parameter, which causes a Denial of Service.
network
low complexity
tenda CWE-787
5.0