Product:

W30e_firmware

(Tenda)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 33
Date Id Summary Products Score Patch Annotated
2022-12-08 CVE-2022-45508 Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the new_account parameter at /goform/editUserName. W30e_firmware 7.5
2022-12-08 CVE-2022-45509 Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the account parameter at /goform/addUserName. W30e_firmware 7.5
2022-12-08 CVE-2022-45510 Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the mit_ssid_index parameter at /goform/AdvSetWrlsafeset. W30e_firmware 7.5
2022-12-08 CVE-2022-45516 Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the page parameter at /goform/NatStaticSetting. W30e_firmware 7.5
2022-12-08 CVE-2022-45517 Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the page parameter at /goform/VirtualSer. W30e_firmware 7.5
2022-12-08 CVE-2022-45518 Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the page parameter at /goform/SetIpBind. W30e_firmware 7.5
2022-12-08 CVE-2022-45519 Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the Go parameter at /goform/SafeMacFilter. W30e_firmware 7.5
2022-12-08 CVE-2022-45520 Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the page parameter at /goform/qossetting. W30e_firmware 7.5
2022-12-08 CVE-2022-45521 Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the page parameter at /goform/SafeUrlFilter. W30e_firmware 7.5
2022-12-08 CVE-2022-45522 Tenda W30E V1.0.1.25(633) was discovered to contain a stack overflow via the page parameter at /goform/SafeClientFilter. W30e_firmware 7.5