A vulnerability, which was classified as critical, was found in MiczFlor RPi-Jukebox-RFID 2.7.0. Affected is an unknown function of the file htdocsinc.setWlanIpMail.php. The manipulation leads to Privilege Escalation.

This vulnerability is traded as CVE-2024-41368. It is possible to launch the attack remotely. There is no exploit available.