Vulnerabilities (CVE)

Filtered by vendor Abus Subscribe
Filtered by product Tvip 20000-21150 Firmware
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-26609 1 Abus 2 Tvip 20000-21150, Tvip 20000-21150 Firmware 2023-12-10 N/A 7.2 HIGH
ABUS TVIP 20000-21150 devices allows remote attackers to execute arbitrary code via shell metacharacters in the /cgi-bin/mft/wireless_mft ap field.