Vulnerabilities > Tendacn

DATE CVE VULNERABILITY TITLE RISK
2018-12-23 CVE-2018-20373 Cross-site Scripting vulnerability in Tendacn Adsl Firmware 1.0.1
Tenda ADSL modem routers 1.0.1 allow XSS via the hostname of a DHCP client.
network
tendacn CWE-79
3.5
2018-09-02 CVE-2018-16334 OS Command Injection vulnerability in Tendacn Ac10 Firmware and AC9 Firmware
An issue was discovered on Tenda AC9 V15.03.05.19(6318)_CN and AC10 V15.03.06.23_CN devices.
network
low complexity
tendacn CWE-78
critical
9.0
2018-09-02 CVE-2018-16333 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn products
An issue was discovered on Tenda AC7 V15.03.06.44_CN, AC9 V15.03.05.19(6318)_CN, AC10 V15.03.06.23_CN, AC15 V15.03.05.19_CN, and AC18 V15.03.05.19(6318)_CN devices.
network
low complexity
tendacn CWE-119
7.8
2018-08-04 CVE-2018-14497 Cross-site Scripting vulnerability in Tendacn D152 Firmware
Tenda D152 ADSL routers allow XSS via a crafted SSID.
network
tendacn CWE-79
3.5
2018-07-21 CVE-2018-14492 Out-of-bounds Write vulnerability in Tendacn products
Tenda AC7 through V15.03.06.44_CN, AC9 through V15.03.05.19(6318)_CN, and AC10 through V15.03.06.23_CN devices have a Stack-based Buffer Overflow via a long limitSpeed or limitSpeedup parameter to an unspecified /goform URI.
network
low complexity
tendacn CWE-787
5.0
2018-03-20 CVE-2018-5768 Use of Hard-coded Credentials vulnerability in Tendacn Ac15 Firmware
A remote, unauthenticated attacker can gain remote code execution on the the Tenda AC15 router with a specially crafted password parameter for the COOKIE header.
network
low complexity
tendacn CWE-798
critical
10.0
2018-03-20 CVE-2018-5770 Insecure Default Initialization of Resource vulnerability in Tendacn Ac15 Firmware
An issue was discovered on Tenda AC15 devices.
network
low complexity
tendacn CWE-1188
critical
10.0
2018-03-01 CVE-2018-7561 Out-of-bounds Write vulnerability in Tendacn AC9 Firmware 15.03.05.14En
Stack-based Buffer Overflow in httpd on Tenda AC9 devices V15.03.05.14_EN allows remote attackers to cause a denial of service or possibly have unspecified other impact.
network
low complexity
tendacn tenda CWE-787
7.5
2018-02-15 CVE-2018-5767 Improper Input Validation vulnerability in Tendacn Ac15 Firmware 15.03.1.16
An issue was discovered on Tenda AC15 V15.03.1.16_multi devices.
network
low complexity
tendacn CWE-20
7.5
2017-05-21 CVE-2017-9139 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tendacn F1200 Firmware, F1202 Firmware and Fh1202 Firmware
There is a stack-based buffer overflow on some Tenda routers (FH1202/F1202/F1200: versions before 1.2.0.20).
low complexity
tendacn CWE-119
2.7