CVE-2021-46265

Tenda AC Series Router AC11_V02.03.01.104_CN was discovered to contain a stack buffer overflow in the wanBasicCfg module. This vulnerability allows attackers to cause a Denial of Service (DoS) via crafted overflow data.
References
Link Resource
https://github.com/Ainevsia/CVE-Request/tree/main/Tenda/13 Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-02-15 08:15

Updated : 2022-02-23 04:28


NVD link : CVE-2021-46265

Mitre link : CVE-2021-46265

Products Affected
CWE