Filtered by vendor Abus Subscriptions
Filtered by product Tvip 20000-21150 Firmware Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-26609 1 Abus 2 Tvip 20000-21150, Tvip 20000-21150 Firmware 2024-08-02 7.2 High
ABUS TVIP 20000-21150 devices allows remote attackers to execute arbitrary code via shell metacharacters in the /cgi-bin/mft/wireless_mft ap field.