CVE-2022-38831

Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/SetNetControlList
References
Configurations

Configuration 1


Information

Published : 2022-09-16 03:15

Updated : 2022-09-17 02:19


NVD link : CVE-2022-38831

Mitre link : CVE-2022-38831

Products Affected
No products.
CWE