Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-70592
HistoryOct 20, 2022 - 12:00 a.m.

Tenda TX3 has an unspecified vulnerability (CNVD-2022-70592)

2022-10-2000:00:00
China National Vulnerability Database
www.cnvd.org.cn
8
tenda tx3
wireless router
vulnerability

0.002 Low

EPSS

Percentile

61.0%

Tenda TX3 is a wireless router from Tenda (China).A security vulnerability exists in Tenda TX3, which stems from the endIp parameter of /goform/SetPptpServerCfg containing a stack overflow. No detailed vulnerability details are available at this time.

CPENameOperatorVersion
Tenda tx3 16.eq03.13.11

0.002 Low

EPSS

Percentile

61.0%

Related for CNVD-2022-70592