Vulnerabilities > Tendacn > Ac18 Firmware

DATE CVE VULNERABILITY TITLE RISK
2022-06-14 CVE-2022-31446 OS Command Injection vulnerability in Tendacn Ac18 Firmware 15.03.05.05/15.03.05.19
Tenda AC18 router V15.03.05.19 and V15.03.05.05 was discovered to contain a remote code execution (RCE) vulnerability via the Mac parameter at ip/goform/WriteFacMac.
network
low complexity
tendacn CWE-78
critical
9.8
2020-09-04 CVE-2020-24987 Improper Authentication vulnerability in Tendacn Ac18 Firmware
Tenda AC18 Router through V15.03.05.05_EN and through V15.03.05.19(6318) CN devices could cause a remote code execution due to incorrect authentication handling of vulnerable logincheck() function in /usr/lib/lua/ngx_authserver/ngx_wdas.lua file if the administrator UI Interface is set to "radius".
network
low complexity
tendacn CWE-287
critical
9.8
2020-05-22 CVE-2020-13394 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13393 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13392 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13391 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13390 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13389 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2018-09-02 CVE-2018-16333 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tendacn CWE-119
7.8
2018-07-21 CVE-2018-14492 Out-of-bounds Write vulnerability in Tendacn products
Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI.
network
low complexity
tendacn CWE-787
5.0