Vulnerabilities > Tendacn > Ac15 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-12-03 CVE-2021-44352 Out-of-bounds Write vulnerability in Tendacn Ac15 Firmware 15.03.05.18Multi
A Stack-based Buffer Overflow vulnerability exists in the Tenda AC15 V15.03.05.18_multi device via the list parameter in a post request in goform/SetIpMacBind.
network
low complexity
tendacn CWE-787
7.5
2020-05-22 CVE-2020-13394 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13393 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13392 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13391 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13390 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13389 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2018-09-02 CVE-2018-16333 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tendacn CWE-119
7.8
2018-07-21 CVE-2018-14492 Out-of-bounds Write vulnerability in Tendacn products
Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI.
network
low complexity
tendacn CWE-787
5.0
2018-03-20 CVE-2018-5768 Use of Hard-coded Credentials vulnerability in Tendacn Ac15 Firmware
A remote, unauthenticated attacker can gain remote code execution on the the Tenda AC15 router with a specially crafted password parameter for the COOKIE header.
network
low complexity
tendacn CWE-798
critical
10.0