CVE-2024-0305

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Jan 8, 2024
Updated: Mar 21, 2024
CWE ID 200

Summary

CVE-2024-0305 is a vulnerability found in Guangzhou Yingke Electronic Technology Ncast up to 2017. The vulnerability affects the functionality of the file /manage/IPSetup.php of the Guest Login component, leading to information disclosure. It can be exploited remotely, and the exploit has been made public. The vulnerability has a CVSS score of 5.0 and a base severity rating of HIGH, with a confidentiality impact rating of HIGH as well. The affected products are uHnS5C and uHnS5D. No specific remediation steps or potential dangers to organizations are mentioned in the provided information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0305 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions