Vulnerabilities > Netis Systems > Wf2471 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-02-12 CVE-2020-8946 OS Command Injection vulnerability in Netis-Systems Wf2471 Firmware 1.2.30142
Netis WF2471 v1.2.30142 devices allow an authenticated attacker to execute arbitrary OS commands via shell metacharacters in the /cgi-bin-igd/sys_log_clean.cgi log_3g_type parameter.
network
low complexity
netis-systems CWE-78
critical
9.0