SecurityVulns

CVE-2024-30973 | V-SOL G-EPON ONU HG323AC-B 2.0.08-210 POST Request formFirewall Privilege Escalation

A vulnerability, which was classified as critical, was found in V-SOL G-EPON ONU HG323AC-B 2.0.08-210. Affected is an unknown function of the file /boaform/getASPdata/formFirewall of the component POST Request Handler. The manipulation leads to Privilege Escalation.

This vulnerability is traded as CVE-2024-30973. The attack needs to be done within the local network. There is no exploit available.VulDB Recent EntriesRead More