CVE-2024-27949

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Mar 1, 2024
CWE ID 918

Summary

CVE-2024-27949 is a Server-Side Request Forgery (SSRF) vulnerability in sirv.Com Image Optimizer, Resizer and CDN – Sirv. This vulnerability affects Image Optimizer, Resizer, and CDN – Sirv versions from n/a through 7.2.0. The risk score for this vulnerability is 25, indicating a medium severity level. The exploitability score is 2.8, with low privileges required and no user interaction necessary. The attack vector is through the network, with low impact on integrity and confidentiality. The CWE-ID associated with this vulnerability is CWE-918 (Server Side Request Forgery). No analysis description is provided for this event.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-27949 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions