TP-Link TL-WR902AC devices through V3 0.9.1 allow remote authenticated attackers to execute arbitrary code or cause a Denial of Service (DoS) by uploading a crafted firmware update because the signature check is inadequate.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-12-30T00:00:00

Updated: 2023-04-03T00:00:00

Reserved: 2022-12-30T00:00:00


Link: CVE-2022-48194

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-30T07:15:07.963

Modified: 2023-04-03T20:15:08.340


Link: CVE-2022-48194

JSON object: View

cve-icon Redhat Information

No data.

CWE