CVE-2024-0589

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Jan 31, 2024
Updated: Feb 3, 2024
CWE ID 79

Summary

CVE-2024-0589 is a cross-site scripting (XSS) vulnerability that affects Devolutions Remote Desktop Manager version 2023.3.36 and earlier on Windows. This vulnerability allows an attacker with access to a data source to inject a malicious script using specially crafted input in an entry on the entry overview tab. The vulnerability has a risk score of 25 and a base severity of MEDIUM. It requires LOW privileges and user interaction is required for exploitation. The attack vector is through the network, and the impact on integrity and confidentiality is LOW. The CVE ID is associated with CWE-79, which refers to improper neutralization of input during web page generation (cross-site scripting). No analysis description or remediation information is provided in the source text.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0589 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions