TP-Link TL-WR902AC devices through V3 0.9.1 allow remote authenticated attackers to execute arbitrary code or cause a Denial of Service (DoS) by uploading a crafted firmware update because the signature check is inadequate.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-30T00:00:00

Updated: 2024-08-03T15:10:57.738Z

Reserved: 2022-12-30T00:00:00

Link: CVE-2022-48194

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-12-30T07:15:07.963

Modified: 2023-04-03T20:15:08.340

Link: CVE-2022-48194

cve-icon Redhat

No data.