CVE-2024-29870

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Mar 21, 2024
CWE ID 89

Summary

CVE-2024-29870 is a SQL injection vulnerability found in Sentrifugo 3.2, specifically in the 'business_id' parameter of the '/sentrifugo/index.php/index/getdepartments/format/html' endpoint. This vulnerability allows a remote user to send a specially crafted query to the server and extract all data from it. The risk score for this vulnerability is 65 out of 100, indicating a high level of severity. The base severity is classified as CRITICAL with a base score of 9.8 out of 10. The privileges required for exploitation are none, and there is no user interaction needed. The attack vector is through the network, and both integrity and confidentiality impacts are rated as HIGH. The availability impact is also rated as HIGH. Remediation measures should be taken promptly to mitigate the potential danger this vulnerability poses to organizations using Sentrifugo 3.2. Note: This report is based solely on the provided information and does not include any additional analysis or opinions from external sources.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-29870 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions