TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discovered to contain a stack overflow via the submit-url parameter at /formNewSchedule. This vulnerability allows attackers to execute arbitrary code via a crafted payload. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-01-23T00:00:00

Updated: 2024-08-03T14:47:28.340Z

Reserved: 2022-12-12T00:00:00

Link: CVE-2022-47065

cve-icon Vulnrichment

Updated: 2024-08-03T14:47:28.340Z

cve-icon NVD

Status : Modified

Published: 2023-01-23T15:15:14.000

Modified: 2024-08-03T15:15:44.327

Link: CVE-2022-47065

cve-icon Redhat

No data.