The web configuration interface of the TP-Link M7350 V3 with firmware version 190531 is affected by a pre-authentication command injection vulnerability.
References
Link Resource
https://www.tp-link.com/uk/support/download/m7350/v3/#Firmware Patch Release Notes Vendor Advisory
https://www.yuque.com/docs/share/fca60ef9-e5a4-462a-a984-61def4c9b132 Exploit Patch Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-09-12T17:06:10

Updated: 2022-09-12T17:06:10

Reserved: 2022-08-08T00:00:00


Link: CVE-2022-37860

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-12T18:15:09.057

Modified: 2023-08-08T14:21:49.707


Link: CVE-2022-37860

JSON object: View

cve-icon Redhat Information

No data.

CWE