TrendNet Wireless AC Easy-Upgrader TEW-820AP v1.0R, firmware version 1.01.B01 was discovered to contain a stack overflow via the submit-url parameter at /formNewSchedule. This vulnerability allows attackers to execute arbitrary code via a crafted payload. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-01-23T00:00:00

Updated: 2024-06-04T17:16:28.646Z

Reserved: 2022-12-12T00:00:00


Link: CVE-2022-47065

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-23T15:15:14.000

Modified: 2024-06-04T19:17:19.530


Link: CVE-2022-47065

JSON object: View

cve-icon Redhat Information

No data.

CWE