CVE-2024-22544

CVE-2024-22544

CVE-2024-22544 · Severity

An issue was discovered in Linksys Router E1700 version 1.0.04 (build 3), allows authenticated attackers to execute arbitrary code via the setDateTime function.

Learn more about our Web Application Penetration Testing UK.