Vulnerabilities > Tendacn

DATE CVE VULNERABILITY TITLE RISK
2020-05-22 CVE-2020-13393 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13392 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13391 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13390 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2020-05-22 CVE-2020-13389 Classic Buffer Overflow vulnerability in Tendacn products
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices.
network
low complexity
tendacn CWE-120
7.5
2019-11-21 CVE-2019-5072 OS Command Injection vulnerability in Tendacn Ac9V1.0 Firmware 15.03.05.14En/15.03.05.16Multitru
An exploitable command injection vulnerability exists in the /goform/WanParameterSetting functionality of Tenda AC9 Router AC1200 Smart Dual-Band Gigabit WiFi Route (AC9V1.0 Firmware V15.03.05.16multiTRU).
local
low complexity
tendacn CWE-78
4.6
2019-11-21 CVE-2019-5071 OS Command Injection vulnerability in Tendacn Ac9V1.0 Firmware 15.03.05.14En/15.03.05.16Multitru
An exploitable command injection vulnerability exists in the /goform/WanParameterSetting functionality of Tenda AC9 Router AC1200 Smart Dual-Band Gigabit WiFi Route (AC9V1.0 Firmware V15.03.05.16multiTRU).
local
low complexity
tendacn CWE-78
7.2
2019-09-19 CVE-2019-16412 Improper Input Validation vulnerability in Tendacn N301 Firmware
In goform/setSysTools on Tenda N301 wireless routers, attackers can trigger a device crash via a zero wanMTU value.
network
low complexity
tendacn CWE-20
7.8
2018-12-23 CVE-2018-20373 Cross-site Scripting vulnerability in Tendacn Adsl Firmware 1.0.1
Tenda ADSL modem routers 1.0.1 allow XSS via the hostname of a DHCP client.
network
tendacn CWE-79
3.5
2018-09-02 CVE-2018-16334 OS Command Injection vulnerability in Tendacn Ac10 Firmware and AC9 Firmware
An issue was discovered on Tenda AC9 V15.03.05.19(6318)_CN and AC10 V15.03.06.23_CN devices.
network
low complexity
tendacn CWE-78
critical
9.0