TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discovered to contain a stack overflow via the submit-url parameter at /formSysLog. This vulnerability allows attackers to execute arbitrary code via a crafted payload. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-01-23T00:00:00

Updated: 2024-08-02T10:49:08.961Z

Reserved: 2023-01-23T00:00:00

Link: CVE-2023-24098

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-23T15:15:18.790

Modified: 2024-08-02T11:16:11.017

Link: CVE-2023-24098

cve-icon Redhat

No data.