1 results (0.004 seconds)

CVSS: 7.2EPSS: 0%CPEs: 2EXPL: 0

A high privileged remote attacker can execute arbitrary system commands via GET requests due to improper neutralization of special elements used in an OS command. Helmholz Industrial Router REX100 and MBConnectline mbNET.mini versions 2.2.11 and below suffer from a command injection vulnerability. • http://seclists.org/fulldisclosure/2024/Jul/6 https://cert.vde.com/en/advisories/VDE-2024-030 https://cert.vde.com/en/advisories/VDE-2024-032 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •