CVE

CVE-2021-22657

CVE-2021-22657

mySCADA myPRO: Versions 8.20.0 and prior has a feature where the API password can be specified, which may allow an attacker to inject arbitrary operating system commands through a specific parameter.

Source: CVE-2021-22657

Exit mobile version