CVE-2024-25307

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Feb 9, 2024
Updated: Feb 12, 2024
CWE ID 89

Summary

CVE-2024-25307 is a critical vulnerability in the Code-projects Cinema Seat Reservation System 1.0 that allows for SQL Injection via the 'id' parameter at "/Cinema-Reservation/booking.php?id=1." The affected product is u0xTZQ. The base severity score is 9.8, indicating a high risk to organizations. The vulnerability does not require any privileges or user interaction, and it can be exploited remotely over a network. It has a high impact on both integrity and confidentiality. Organizations should take immediate action to remediate this vulnerability to prevent potential attacks.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-25307 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions