CVE-2024-23978

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Feb 2, 2024
Updated: Mar 21, 2024
CWE ID 787

Summary

CVE-2024-23978 is a heap-based buffer overflow vulnerability that affects HOME SPOT CUBE2 V102 and earlier versions. This vulnerability allows for the execution of arbitrary code by processing invalid values. It is important to note that the affected products are no longer supported. The CVE has a base severity rating of CRITICAL with a base score of 9.8, indicating a high potential danger to organizations. The vulnerability can be exploited remotely through a network without requiring any privileges or user interaction, and it has a high impact on both integrity and confidentiality. To remediate this vulnerability, organizations should consider upgrading to a supported version of the affected product or implementing other security measures to mitigate the risk.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-23978 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions