Vulnerabilities > Tendacn > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-02-07 CVE-2024-24488 Cleartext Storage of Sensitive Information vulnerability in Tendacn CP3 Firmware 11.10.00.2311090948
An issue in Shenzen Tenda Technology CP3V2.0 V11.10.00.2311090948 allows a local attacker to obtain sensitive information via the password component.
local
low complexity
tendacn CWE-312
5.5
2022-08-19 CVE-2022-36233 Out-of-bounds Write vulnerability in Tendacn AC9 Firmware 15.03.2.13
Tenda AC9 V15.03.2.13 is vulnerable to Buffer Overflow via httpd, form_fast_setting_wifi_set.
local
low complexity
tendacn CWE-787
5.5
2018-12-23 CVE-2018-20373 Cross-site Scripting vulnerability in Tendacn Adsl Firmware 1.0.1
Tenda ADSL modem routers 1.0.1 allow XSS via the hostname of a DHCP client.
network
low complexity
tendacn CWE-79
5.4
2018-08-04 CVE-2018-14497 Cross-site Scripting vulnerability in Tendacn D152 Firmware
Tenda D152 ADSL routers allow XSS via a crafted SSID.
network
low complexity
tendacn CWE-79
5.4