CVE

CVE-2022-40101

CVE-2022-40101

Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow via the formWifiMacFilterSet function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted string.

Source: CVE-2022-40101

Exit mobile version