CVE-2021-31624

Buffer Overflow vulnerability in Tenda AC9 V1.0 through V15.03.05.19(6318), and AC9 V3.0 V15.03.06.42_multi, allows attackers to execute arbitrary code via the urls parameter.
References
Link Resource
http://tenda.com Not Applicable
https://github.com/Lyc-heng/routers/blob/main/routers/stack2.md Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2021-10-29 11:15

Updated : 2021-11-02 05:11


NVD link : CVE-2021-31624

Mitre link : CVE-2021-31624

Products Affected
No products.
CWE