CVE-2024-5195

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in Arris VAP2500 08.50. It has been rated as critical. Affected by this issue is some unknown functionality of the file /diag_s.php. The manipulation of the argument customer_info leads to command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-265832.
Overview
  • CVE ID
  • CVE-2024-5195
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-05-22T11:00:06.975Z
  • Last Modified Date
  • 2024-06-04T18:02:11.176Z
History
Created Old Value New Value Data Type Notes
2024-06-26 03:31:19 Added to TrackCVE