CVE-2024-28196

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Mar 13, 2024
CWE ID 1021

Summary

CVE-2024-28196 is a vulnerability affecting YourSpotify version < 1.9.0, an open source, self-hosted Spotify tracking dashboard. This vulnerability allows other pages to display YourSpotify in an iframe, making it vulnerable to clickjacking. Clickjacking can be exploited to deceive users into triggering unintended actions, such as signing up other users or deleting their own accounts. When a user visits an attacker-controlled site while logged into YourSpotify, they can unknowingly perform actions on their instance of YourSpotify. This vulnerability poses a potential danger to organizations as it can lead to unauthorized account access and malicious activity. To remediate this vulnerability, users should update YourSpotify to version 1.9.0 or higher, which includes measures to prevent clickjacking attacks.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-28196 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions