CVE-2024-0308

CVSS 3.1 Score 6.3 of 10 (medium)

Details

Published Jan 8, 2024
Updated: Mar 21, 2024
CWE ID 918

Summary

A critical vulnerability, identified as CVE-2024-0308, has been discovered in Inis up to version 2.0.1. The vulnerability resides in the file app/api/controller/default/Proxy.php and involves the manipulation of the p_url argument, leading to server-side request forgery. This vulnerability can be exploited remotely, posing a potential danger to affected organizations. The exploit has been publicly disclosed and may be utilized by malicious actors. To mitigate this vulnerability, users are advised to update their Inis software to the latest version available.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0308 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions