CVE-2024-33788

May 6, 2024, 4 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Linksys E5600

  • v1.1.0.26

Source

cve@mitre.org

Tags

CVE-2024-33788 details

Published : May 6, 2024, 1:15 p.m.
Last Modified : May 6, 2024, 4 p.m.

Description

Linksys E5600 v1.1.0.26 was discovered to contain a command injection vulnerability via the PinCode parameter at /API/info form endpoint.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

References

URL Source
https://github.com/ymkyu/CVE/tree/main/CVE-2024-33788 cve@mitre.org
This website uses the NVD API, but is not approved or certified by it.