CVE-2024-7443

CVSS V2 None CVSS V3 None
Description
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in Vivotek IB8367A VVTK-0100b. Affected is the function getenv of the file upload_file.cgi. The manipulation of the argument QUERY_STRING leads to command injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-273528. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life.
Overview
  • CVE ID
  • CVE-2024-7443
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-08-03T19:00:09.314Z
  • Last Modified Date
  • 2024-08-03T19:00:09.314Z
History
Created Old Value New Value Data Type Notes
2024-08-04 13:03:12 Added to TrackCVE