CVE-2023-22586

CVSS V2 None CVSS V3 None
Description
The Danfoss AK-EM100 web applications allow for Local File Inclusion in the file parameter.
Overview
  • CVE ID
  • CVE-2023-22586
  • Assigner
  • DIVD
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2023-06-11T13:17:01.615Z
  • Last Modified Date
  • 2023-06-11T13:17:01.615Z
References
Reference URL Reference Tags
https://divd.nl/cves/CVE-2023-22586 third-party-advisory
https://csirt.divd.nl/DIVD-2023-00021 third-party-advisory
History
Created Old Value New Value Data Type Notes
2024-06-25 14:31:48 Added to TrackCVE