CVE-2022-40102

Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow via the formwrlSSIDset function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted string.
Configurations

Configuration 1


Information

Published : 2022-09-23 07:15

Updated : 2022-09-27 04:37


NVD link : CVE-2022-40102

Mitre link : CVE-2022-40102

Products Affected
No products.
CWE