Page 3 of 38 results (0.005 seconds)

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 1

23 Sep 2022 — Tenda AC15 router V15.03.05.19 contains a stack overflow vulnerability in the function formSetQosBand->FUN_0007dd20 with request /goform/SetNetControlList El router Tenda AC15 versión V15.03.05.19, contiene una vulnerabilidad de desbordamiento de pila en la función formSetQosBand-)FUN_0007dd20 con la petición /goform/SetNetControlList • https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC15/formSetQosBand.md • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 2

23 Sep 2022 — Tenda AC15 and AC18 router V15.03.05.19 contains stack overflow vulnerability in the function fromNatStaticSetting with the request /goform/NatStaticSetting Los routers Tenda AC15 y AC18 versiones V15.03.05.19 contienen una vulnerabilidad de desbordamiento de pila en la función fromNatStaticSetting con la petición /goform/NatStaticSetting • https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC15/fromNatStaticSetting.md • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 2

23 Sep 2022 — Tenda AC15 and AC18 routers V15.03.05.19 contain stack overflow vulnerabilities in the function setSmartPowerManagement with the request /goform/PowerSaveSet Los routers Tenda AC15 y AC18 versiones V15.03.05.19, contienen vulnerabilidades de desbordamiento de pila en la función setSmartPowerManagement con la petición /goform/PowerSaveSet • https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC15/setSmartPowerManagement.md • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 2

23 Sep 2022 — Tenda AC15 and AC18 routers V15.03.05.19 contain heap overflow vulnerabilities in the function setSchedWifi with the request /goform/openSchedWifi/ Los routers Tenda AC15 y AC18 V15.03.05.19, contienen vulnerabilidades de desbordamiento de pila en la función setSchedWifi con la petición /goform/openSchedWifi/ • https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC15/setSchedWifi.md • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 2

23 Sep 2022 — Tenda AC15 and AC18 routers V15.03.05.19 contain stack overflow vulnerabilities in the function fromDhcpListClient with a combined parameter "list*" ("%s%d","list"). Los routers Tenda AC15 y AC18 V15.03.05.19, contienen vulnerabilidades de desbordamiento de pila en la función fromDhcpListClient con un parámetro combinado "list*" ("%s%d", "list"). • https://github.com/CPSeek/Router-vuls/blob/main/Tenda/AC15/fromDhcpListClient-list.md • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 3%CPEs: 2EXPL: 3

23 Jul 2020 — goform/AdvSetLanip endpoint on Tenda AC15 AC1900 15.03.05.19 devices allows remote attackers to execute arbitrary system commands via shell metacharacters in the lanIp POST parameter. El endpoint goform/AdvSetLanip en los dispositivos Tenda AC15 AC1900 versiones 15.03.05.19, permite a atacantes remotos ejecutar comandos arbitrarios del sistema por medio de metacaracteres de shell en el parámetro lanIp POST • https://github.com/geniuszlyy/CVE-2020-15916 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 10.0EPSS: 90%CPEs: 2EXPL: 1

13 Jul 2020 — The goform/setUsbUnload endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute arbitrary system commands via the deviceName POST parameter. El endpoint goform/setUsbUnload de Tenda AC15 AC1900 versión 15.03.05.19, permite a atacantes remotos ejecutar comandos del sistema arbitrarios por medio del parámetro POST deviceName Tenda AC1900 Router AC15 Model contains an unspecified vulnerability that allows remote attackers to execute system commands via the deviceName POST parameter... • https://blog.securityevaluators.com/tenda-ac1900-vulnerabilities-discovered-and-exploited-e8e26aa0bc68 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

13 Jul 2020 — An XSS issue in the /goform/WifiBasicSet endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to execute malicious payloads via the WifiName POST parameter. Un problema de tipo XSS en el endpoint /goform/WifiBasicSet de Tenda AC15 AC1900 versión 15.03.05.19, permite a atacantes remotos ejecutar cargas maliciosas por medio del parámetro POST WifiName • https://blog.securityevaluators.com/tenda-ac1900-vulnerabilities-discovered-and-exploited-e8e26aa0bc68 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 10.0EPSS: 6%CPEs: 2EXPL: 1

13 Jul 2020 — A hard-coded telnet credential in the tenda_login binary of Tenda AC15 AC1900 version 15.03.05.19 allows unauthenticated remote attackers to start a telnetd service on the device. Una credencial de Telnet embebida en el binario tenda_login de Tenda AC15 AC1900 versión 15.03.05.19, permite a atacantes remotos no autenticados iniciar un servicio telnetd en el dispositivo • https://blog.securityevaluators.com/tenda-ac1900-vulnerabilities-discovered-and-exploited-e8e26aa0bc68 • CWE-798: Use of Hard-coded Credentials •

CVSS: 7.1EPSS: 0%CPEs: 2EXPL: 1

13 Jul 2020 — A CSRF issue in the /goform/SysToolReboot endpoint of Tenda AC15 AC1900 version 15.03.05.19 allows remote attackers to reboot the device and cause denial of service via a payload hosted by an attacker-controlled web page. Un problema de tipo CSRF en el endpoint /goform/SysToolReboot de Tenda AC15 AC1900 versión 15.03.05.19, permite a atacantes remotos reiniciar el dispositivo y causar una denegación de servicio por medio de una carga útil alojada por una página web controlada por un atacante • https://blog.securityevaluators.com/tenda-ac1900-vulnerabilities-discovered-and-exploited-e8e26aa0bc68 • CWE-352: Cross-Site Request Forgery (CSRF) •