Lucene search

K

Maxicharger Ac Elite Business C50 Firmware Security Vulnerabilities

cve
cve

CVE-2024-7795

Autel MaxiCharger AC Elite Business C50 AppAuthenExchangeRandomNum Stack-Based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Autel MaxiCharger AC Elite Business C50 EV chargers. Authen...

8.8CVSS

9AI Score

0.001EPSS

2024-08-21 04:15 PM
26