Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2024-07881
HistoryJan 05, 2024 - 12:00 a.m.

Command Execution Vulnerability in Agile Controller of Huawei Technologies Co.

2024-01-0500:00:00
China National Vulnerability Database
www.cnvd.org.cn
13
huawei agile controller industrial application cnvd

7.5 High

AI Score

Confidence

High

Agile Controller is an automation controller for a variety of industrial application scenarios. A command execution vulnerability exists in Agile Controller from Huawei Technologies, which can be exploited by an attacker to gain server privileges.

7.5 High

AI Score

Confidence

High