CVE-2024-0530

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 15, 2024
Updated: Mar 21, 2024
CWE ID 89

Summary

CVE-2024-0530 is a critical vulnerability found in CXBSoft Post-Office up to version 1.0. The vulnerability allows for SQL injection through the manipulation of the "username_reg" argument in the "/apps/reg_go.php" file of the HTTP POST Request Handler component. This exploit has been publicly disclosed and can pose a significant danger to organizations using this software. The vendor was notified but did not respond. Remediation measures should be taken immediately to address this issue and protect against potential attacks.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0530 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions