CVE-2022-44362

Tenda i21 V1.0.0.14(4656) is vulnerable to Buffer Overflow via /goform/AddSysLogRule.
Configurations

Configuration 1


Information

Published : 2022-12-02 05:15

Updated : 2022-12-05 06:28


NVD link : CVE-2022-44362

Mitre link : CVE-2022-44362

Products Affected
No products.
CWE