CVE-2024-22569

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Jan 31, 2024
Updated: Feb 6, 2024
CWE ID 79

Summary

CVE-2024-22569 is a Stored Cross-Site Scripting (XSS) vulnerability found in POSCMS v4.6.2. Attackers can exploit this vulnerability by executing arbitrary code through a crafted payload to the "/index.php?c=install&m=index&step=2&is_install_db=0" URL. The vulnerability has a risk score of 27 and a base severity of MEDIUM. It requires low privileges and user interaction, and the attack vector is through the network. The impact on integrity and confidentiality is low, with no availability impact. Remediation measures should be taken to mitigate this vulnerability to prevent potential damage to an organization's systems and data.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-22569 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions