Buffer Overflow Vulnerability in Tenda i21 V1.0.0.14(4656) via /goform/AddSysLogRule

Buffer Overflow Vulnerability in Tenda i21 V1.0.0.14(4656) via /goform/AddSysLogRule

CVE-2022-44362 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Tenda i21 V1.0.0.14(4656) is vulnerable to Buffer Overflow via /goform/AddSysLogRule.

Learn more about our Web Application Penetration Testing UK.