CVE-2024-1117

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 31, 2024
Updated: Mar 21, 2024
CWE ID 94

Summary

CVE-2024-1117 is a critical vulnerability found in openBI versions up to 1.0.8. The vulnerability affects the function index of the file /application/index/controller/Screen.php, allowing for code injection through manipulation of the argument fileurl. This vulnerability can be exploited remotely, and the exploit has been disclosed to the public, increasing the potential danger to organizations using affected versions of openBI. The associated identifier for this vulnerability is VDB-252475. Affected products include usu_3g, usu_3h, usu_3i, usu_3j, usu_3k, usu_3l, usu_3m, usu_3n, and usu_3o. It is important for organizations to apply any available patches or updates provided by openBI to remediate this vulnerability and mitigate the high risk it poses.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1117 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions