NA

CVE-2024-33789

Published: 03/05/2024 Updated: 06/05/2024

Vulnerability Summary

Linksys E5600 v1.1.0.26 exists to contain a command injection vulnerability via the ipurl parameter at /API/info form endpoint.

Vulnerability Trend