CVE-2022-40104

CVE-2022-40104

Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow via the formwrlSSIDget function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted string.

Source: CVE-2022-40104

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다