Vulnerabilities > Autel > Maxicharger AC Elite Business C50 Firmware > High

DATE CVE VULNERABILITY TITLE RISK
2024-08-21 CVE-2024-7795 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Autel Maxicharger AC Elite Business C50 Firmware
Autel MaxiCharger AC Elite Business C50 AppAuthenExchangeRandomNum Stack-Based Buffer Overflow Remote Code Execution Vulnerability.
low complexity
autel CWE-119
8.8