Executive Summary

Informations
Name CVE-2024-5196 First vendor Publication 2024-05-22
Vendor Cve Last vendor Modification 2024-06-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability classified as critical has been found in Arris VAP2500 08.50. This affects an unknown part of the file /tools_command.php. The manipulation of the argument cmb_header/txt_command leads to command injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-265833 was assigned to this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-5196

Sources (Detail)

https://github.com/h0e4a0r1t/h0e4a0r1t.github.io/blob/master/2024/a%2B%26%5BE...
https://vuldb.com/?ctiid.265833
https://vuldb.com/?id.265833
https://vuldb.com/?submit.335254
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-06-05 00:27:28
  • Multiple Updates
2024-05-22 17:27:26
  • First insertion