A vulnerability classified as critical was found in Linksys E5600 1.1.0.26. This vulnerability affects unknown code of the file /API/info. The manipulation of the argument ipurl leads to command injection.

This vulnerability was named CVE-2024-33789. Access to the local network is required for this attack. There is no exploit available.