CVE-2022-38829 – Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/setMacFilterCfg. …

Vuln ID: CVE-2022-38829

Published:  2022-09-16  15:15:10Z

Description: Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/setMacFilterCfg.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):