CVE-2024-2727

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Mar 22, 2024
CWE ID 79

Summary

CVE-2024-2727 is a HTML injection vulnerability that affects the CIGESv2 system. This vulnerability allows an attacker to inject arbitrary code and modify elements of the website and email confirmation message. The risk score for this vulnerability is 25, indicating a medium level of severity. The exploitability score is 2.8, with no privileges required and user interaction being required. The attack vector is through the network, and the impact on integrity and confidentiality is low. Remediation measures should be taken to address this vulnerability to prevent potential dangers to an organization's website and email communications.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-2727 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions