A vulnerability was found in ABB ASPECT-Enterprise, NEXUS and MATRIX up to 3.08.01 on Linux. It has been classified as very critical. Affected is an unknown function. The manipulation leads to improper input validation.

This vulnerability is traded as CVE-2024-6298. It is possible to launch the attack remotely. There is no exploit available.