A vulnerability was found in Arris VAP2500 08.50. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /assoc_table.php. The manipulation of the argument id leads to command injection.

This vulnerability is known as CVE-2024-5194. The attack can be launched remotely. Furthermore, there is an exploit available.