CVE-2024-20767

CVSS 3.1 Score 8.2 of 10 (high)

Details

Published Mar 18, 2024
CWE ID 284

Summary

CVE-2024-20767 is an Improper Access Control vulnerability affecting ColdFusion versions 2023.6, 2021.12, and earlier. This vulnerability allows an attacker to potentially bypass security measures and gain unauthorized access to sensitive files, leading to arbitrary file system read and write capabilities. Exploitation of this vulnerability does not require user interaction. The risk score for this vulnerability is 68, indicating a high severity level. The base severity is rated as HIGH with a base score of 8.2, highlighting the potential danger it poses to organizations. Remediation steps should be taken promptly to mitigate the risk associated with this vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-20767 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions