CVE-2021-31627

Buffer Overflow vulnerability in Tenda AC9 V1.0 through V15.03.05.19(6318), and AC9 V3.0 V15.03.06.42_multi, allows attackers to execute arbitrary code via the index parameter.
References
Link Resource
http://tenda.com Not Applicable
https://github.com/Lyc-heng/routers/blob/main/routers/stack3.md Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2021-10-29 11:15

Updated : 2021-11-03 12:18


NVD link : CVE-2021-31627

Mitre link : CVE-2021-31627

Products Affected
No products.
CWE