CVE-2022-38829

Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/setMacFilterCfg.
References
Configurations

Configuration 1


Information

Published : 2022-09-16 03:15

Updated : 2022-09-17 02:20


NVD link : CVE-2022-38829

Mitre link : CVE-2022-38829

Products Affected
No products.
CWE