Vulnerabilities (CVE)

Filtered by vendor Tenda Subscribe
Filtered by product Ax1806 Firmware
Total 40 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-47456 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-09-05 N/A 9.1 CRITICAL
Tenda AX1806 V1.0.0.1 contains a stack overflow vulnerability in function sub_455D4, called by function fromSetWirelessRepeat.
CVE-2023-47455 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-09-05 N/A 9.1 CRITICAL
Tenda AX1806 V1.0.0.1 contains a heap overflow vulnerability in setSchedWifi function, in which the src and v12 are directly obtained from http request parameter schedStartTime and schedEndTime without checking their size.
CVE-2024-44557 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 N/A 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function setIptvInfo.
CVE-2024-44555 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 N/A 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function setIptvInfo.
CVE-2024-44553 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 N/A 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formGetIptv.
CVE-2024-44552 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 N/A 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function formGetIptv.
CVE-2024-44551 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 N/A 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function formGetIptv.
CVE-2024-44550 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 N/A 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function formGetIptv.
CVE-2024-44549 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 N/A 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function formGetIptv.
CVE-2024-44558 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 N/A 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function setIptvInfo.
CVE-2024-44556 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 N/A 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function setIptvInfo.
CVE-2024-44565 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 N/A 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 contains a stack overflow via the serverName parameter in the function form_fast_setting_internet_set.
CVE-2024-44563 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-27 N/A 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function setIptvInfo.
CVE-2024-40414 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-07 N/A 9.8 CRITICAL
A vulnerability in /goform/SetNetControlList in the sub_656BC function in Tenda AX1806 1.0.0.1 firmware leads to stack-based buffer overflow.
CVE-2024-40415 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-07 N/A 9.8 CRITICAL
A vulnerability in /goform/SetStaticRouteCfg in the sub_519F4 function in Tenda AX1806 1.0.0.1 firmware leads to stack-based buffer overflow.
CVE-2024-40416 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-08-07 N/A 9.8 CRITICAL
A vulnerability in /goform/SetVirtualServerCfg in the sub_6320C function in Tenda AX1806 1.0.0.1 firmware leads to stack-based buffer overflow.
CVE-2022-34597 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
Tenda AX1806 v1.0.0.1 was discovered to contain a command injection vulnerability via the function WanParameterSetting.
CVE-2022-32031 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-28 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the list parameter in the function fromSetRouteStatic.
CVE-2022-32030 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-28 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the list parameter in the function formSetQosBand.
CVE-2022-32033 1 Tenda 2 Ax1806, Ax1806 Firmware 2024-02-28 7.8 HIGH 7.5 HIGH
Tenda AX1806 v1.0.0.1 was discovered to contain a stack overflow via the function formSetVirtualSer.