CWE
77
Advisory Published
Updated

CVE-2022-40881: Command Injection

First published: Thu Nov 17 2022(Updated: )

SolarView Compact 6.00 was discovered to contain a command injection vulnerability via network_test.php

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Contec Solarview Compact Firmware=6.00
Contec SolarView Compact

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-40881?

    CVE-2022-40881 is a command injection vulnerability discovered in SolarView Compact 6.00 via network_test.php.

  • How severe is CVE-2022-40881?

    CVE-2022-40881 has a severity rating of 9.8 (Critical).

  • What software is affected by CVE-2022-40881?

    SolarView Compact 6.00 is affected by CVE-2022-40881.

  • How can I mitigate CVE-2022-40881?

    To mitigate CVE-2022-40881, it is recommended to patch and update SolarView Compact to the latest version.

  • Where can I find more information about CVE-2022-40881?

    You can find more information about CVE-2022-40881 at the following link: [GitHub - Timorlover/SolarView_Compact_6.0_rce_via_network_test.php](https://github.com/Timorlover/SolarView_Compact_6.0_rce_via_network_test.php)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203