Vulnerabilities > CVE-2022-44362 - Out-of-bounds Write vulnerability in Tenda I21 Firmware 1.0.0.14(4656)

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
tenda
CWE-787
critical

Summary

Tenda i21 V1.0.0.14(4656) is vulnerable to Buffer Overflow via /goform/AddSysLogRule.

Vulnerable Configurations

Part Description Count
OS
Tenda
1
Hardware
Tenda
1

Common Weakness Enumeration (CWE)