Buffer Overflow Vulnerability in Tenda AC15 and AC18 WiFi Routers

Buffer Overflow Vulnerability in Tenda AC15 and AC18 WiFi Routers

CVE-2022-38326 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Tenda AC15 WiFi Router V15.03.05.19_multi and AC18 WiFi Router V15.03.05.19_multi were discovered to contain a buffer overflow via the page parameter at /goform/NatStaticSetting.

Learn more about our Web Application Penetration Testing UK.