NA

CVE-2024-22544

Published: 27/02/2024 Updated: 27/02/2024

Vulnerability Summary

An issue exists in Linksys Router E1700 version 1.0.04 (build 3), allows authenticated malicious users to execute arbitrary code via the setDateTime function.