CVE

CVE-2022-29399

CVE-2022-29399

TOTOLINK N600R V4.3.0cu.7647_B20210106 was discovered to contain a stack overflow via the url parameter in the function FUN_00415bf0.

Source: CVE-2022-29399

Exit mobile version