CVE

CVE-2022-38829

CVE-2022-38829

Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/setMacFilterCfg.

Source: CVE-2022-38829

Exit mobile version