CVE-2024-24258

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Feb 5, 2024
Updated: Feb 21, 2024
CWE ID 401

Summary

CVE-2024-24258 is a high-severity vulnerability found in freeglut 3.4.0, impacting a total of 226 hits. The vulnerability involves a memory leak through the menuEntry variable in the glutAddSubMenu function. It has a risk score of 26 and is categorized as CWE-401 (Missing Release of Memory after Effective Lifetime). The exploitability score is 3.9, indicating a medium level of difficulty for attackers to exploit the vulnerability. The base severity is rated as high with a score of 7.5, posing a potential danger to organizations. Remediation steps to address this vulnerability are not provided in the given information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-24258 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions