CVE

CVE-2022-44362

CVE-2022-44362

Tenda i21 V1.0.0.14(4656) is vulnerable to Buffer Overflow via /goform/AddSysLogRule.

Source: CVE-2022-44362

Exit mobile version