CVE-2024-28237

CVSS 3.1 Score 4.0 of 10 (medium)

Details

Published Mar 18, 2024
Updated: Mar 19, 2024
CWE ID 79

Summary

CVE-2024-28237 is a vulnerability affecting OctoPrint, a web interface used to control consumer 3D printers. Versions up to and including 1.9.3 are vulnerable to a flaw that allows malicious administrators to manipulate webcam snapshot URLs, potentially executing JavaScript code in the victim's browser. This can lead to unauthorized access of sensitive configuration settings, disruption of prints, or other malicious actions. The vulnerability has been patched in version 1.10.0rc3. To mitigate the risk, OctoPrint administrators are advised to carefully manage admin access and be cautious when following instructions from unknown sources. The severity of this vulnerability is rated as MEDIUM with a base score of 4.0 according to the Common Vulnerability Scoring System (CVSS).

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-28237 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions