Tenda i9 v1.0.0.8(3828) was discovered to contain a buffer overflow via the formwrlSSIDget function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted string.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-23T18:54:31

Updated: 2024-08-03T12:14:39.810Z

Reserved: 2022-09-06T00:00:00

Link: CVE-2022-40104

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-09-23T19:15:14.907

Modified: 2022-09-27T04:36:55.393

Link: CVE-2022-40104

cve-icon Redhat

No data.