A vulnerability, which was classified as critical, has been found in Visteon Infotainment. Affected by this issue is the function REFLASH_DDU_ExtractFile. The manipulation leads to command injection.

This vulnerability is handled as CVE-2024-8360. It is possible to launch the attack on the physical device. There is no exploit available.