Vulnerabilities > Tenda > W15E Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-03-13 CVE-2023-27061 Classic Buffer Overflow vulnerability in Tenda W15E Firmware 15.11.0.14
Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the wifiFilterListRemark parameter in the modifyWifiFilterRules function.
network
low complexity
tenda CWE-120
critical
9.8
2023-03-13 CVE-2023-27062 Classic Buffer Overflow vulnerability in Tenda W15E Firmware 15.11.0.14
Tenda V15V1.0 was discovered to contain a buffer overflow vulnerability via the gotoUrl parameter in the formPortalAuth function.
network
low complexity
tenda CWE-120
7.5
2023-03-13 CVE-2023-27063 Classic Buffer Overflow vulnerability in Tenda W15E Firmware 15.11.0.14
Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the DNSDomainName parameter in the formModifyDnsForward function.
network
low complexity
tenda CWE-120
critical
9.8
2023-03-13 CVE-2023-27064 Classic Buffer Overflow vulnerability in Tenda W15E Firmware 15.11.0.14
Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the index parameter in the formDelDnsForward function.
network
low complexity
tenda CWE-120
7.5
2023-03-13 CVE-2023-27065 Classic Buffer Overflow vulnerability in Tenda W15E Firmware 15.11.0.14
Tenda V15V1.0 V15.11.0.14(1521_3190_1058) was discovered to contain a buffer overflow vulnerability via the picName parameter in the formDelWewifiPi function.
network
low complexity
tenda CWE-120
7.5
2022-11-15 CVE-2022-40844 Cross-site Scripting vulnerability in Tenda W15E Firmware 15.11.0.10(1576)
In Tenda (Shenzhen Tenda Technology Co., Ltd) AC1200 Router model W15Ev2 V15.11.0.10(1576), a Stored Cross Site Scripting (XSS) issue exists allowing an attacker to execute JavaScript code via the applications website filtering tab, specifically the URL body.
network
low complexity
tenda CWE-79
5.4
2022-11-15 CVE-2022-40846 Cross-site Scripting vulnerability in Tenda W15E Firmware 15.11.0.10(1576)
In Tenda AC1200 Router model W15Ev2 V15.11.0.10(1576), a Stored Cross Site Scripting (XSS) vulnerability exists allowing an attacker to execute JavaScript code via the applications stored hostname.
network
low complexity
tenda CWE-79
4.8
2022-11-15 CVE-2022-41395 OS Command Injection vulnerability in Tenda W15E Firmware 15.11.0.10(1576)
Tenda AC1200 Router Model W15Ev2 V15.11.0.10(1576) was discovered to contain a command injection vulnerability via the dmzHost parameter in the setDMZ function.
local
low complexity
tenda CWE-78
7.8
2022-11-15 CVE-2022-41396 OS Command Injection vulnerability in Tenda W15E Firmware 15.11.0.10(1576)
Tenda AC1200 Router Model W15Ev2 V15.11.0.10(1576) was discovered to contain multiple command injection vulnerabilities in the function setIPsecTunnelList via the IPsecLocalNet and IPsecRemoteNet parameters.
local
low complexity
tenda CWE-78
7.8
2022-11-15 CVE-2022-42053 OS Command Injection vulnerability in Tenda W15E Firmware 15.11.0.10(1576)
Tenda AC1200 Router Model W15Ev2 V15.11.0.10(1576) was discovered to contain a command injection vulnerability via the PortMappingServer parameter in the setPortMapping function.
local
low complexity
tenda CWE-78
7.8