CVE-2024-33789

Linksys E5600 v1.1.0.26 was discovered to contain a command injection vulnerability via the ipurl parameter at /API/info form endpoint.
CVSS

No CVSS.

Configurations

No configuration.

History

03 May 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-03 17:15

Updated : 2024-05-06 12:44


NVD link : CVE-2024-33789

Mitre link : CVE-2024-33789

CVE.ORG link : CVE-2024-33789


JSON object : View

Products Affected

No product.

CWE

No CWE.