Vulnerabilities > Tendacn > Ac15

DATE CVE VULNERABILITY TITLE RISK
2018-09-02 CVE-2018-16333 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tendacn CWE-119
7.8
2018-07-21 CVE-2018-14492 Out-of-bounds Write vulnerability in Tendacn products
Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI.
network
low complexity
tendacn CWE-787
5.0
2018-03-20 CVE-2018-5768 Use of Hard-coded Credentials vulnerability in Tendacn Ac15 Firmware
A remote, unauthenticated attacker can gain remote code execution on the the Tenda AC15 router with a specially crafted password parameter for the COOKIE header.
network
low complexity
tendacn CWE-798
critical
10.0
2018-03-20 CVE-2018-5770 Insecure Default Initialization of Resource vulnerability in Tendacn Ac15 Firmware
An issue was discovered on Tenda AC15 devices.
network
low complexity
tendacn CWE-1188
critical
10.0
2018-02-15 CVE-2018-5767 Improper Input Validation vulnerability in Tendacn Ac15 Firmware 15.03.1.16
An issue was discovered on Tenda AC15 V15.03.1.16_multi devices.
network
low complexity
tendacn CWE-20
7.5