Product:

Ax1803_firmware

(Tenda)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 50
Date Id Summary Products Score Patch Annotated
2024-01-10 CVE-2023-51965 Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function setIptvInfo. Ax1803_firmware 9.8
2024-01-10 CVE-2023-51962 Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function setIptvInfo. Ax1803_firmware 9.8
2024-01-10 CVE-2023-51968 Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function getIptvInfo. Ax1803_firmware 9.8
2024-01-10 CVE-2023-51967 Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function getIptvInfo. Ax1803_firmware 9.8
2024-01-10 CVE-2023-51969 Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.city.vlan parameter in the function getIptvInfo. Ax1803_firmware 9.8
2024-01-10 CVE-2023-51970 Tenda AX1803 v1.0.0.1 contains a stack overflow via the iptv.stb.mode parameter in the function formSetIptv. Ax1803_firmware 9.8
2024-01-10 CVE-2023-51971 Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stbpvid parameter in the function getIptvInfo. Ax1803_firmware 9.8
2023-11-27 CVE-2023-49042 Heap Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the schedStartTime parameter or the schedEndTime parameter in the function setSchedWifi. Ax1803_firmware 9.8
2023-11-27 CVE-2023-49047 Tenda AX1803 v1.0.0.1 contains a stack overflow via the devName parameter in the function formSetDeviceName. Ax1803_firmware 7.5
2023-11-27 CVE-2023-49043 Buffer Overflow vulnerability in Tenda AX1803 v.1.0.0.1 allows a remote attacker to execute arbitrary code via the wpapsk_crypto parameter in the function fromSetWirelessRepeat. Ax1803_firmware 9.8