CVE-2024-24061

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 1, 2024
Updated: Feb 3, 2024
CWE ID 79

Summary

CVE-2024-24061 is a vulnerability found in springboot-manager v1.6, which is affected by Cross Site Scripting (XSS) through the /sysContent/add endpoint. This vulnerability has a base severity rating of MEDIUM with a base score of 5.4 according to the National Vulnerability Database (NVD). The exploitability score is 2.3, indicating a medium level of difficulty in exploiting the vulnerability. The privileges required for exploitation are low and user interaction is required. The attack vector is through the network, and the impact on integrity and confidentiality is low. The vulnerability can be remediated by applying appropriate patches or updates provided by the vendor. If left unpatched, this vulnerability poses a potential danger to organizations as it could allow attackers to inject malicious scripts into web pages, leading to various security risks such as data theft or unauthorized access to sensitive information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-24061 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions