Command Injection Vulnerability in WAVLINK Routers

Command Injection Vulnerability in WAVLINK Routers

CVE-2022-35533 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 qos.cgi has no filtering on parameters: cli_list and cli_num, which leads to command injection in page /qos.shtml.

Learn more about our Web Application Penetration Testing UK.