A vulnerability classified as critical has been found in LunarNight Laboratory WebProxy 1.7.8/1.7.9. Affected is an unknown function. The manipulation leads to os command injection.

This vulnerability is traded as CVE-2024-28033. It is possible to launch the attack remotely. There is no exploit available.