CVE-2024-33891

CVSS 3.1 Score 8.8 of 10 (high)

Details

Published Apr 28, 2024
Updated: Apr 29, 2024

Summary

CVE-2024-33891 affects Delinea Secret Server before version 11.7.000001. It allows attackers to bypass authentication via the SOAP API in SecretServer/webservices/SSWebService.asmx. The vulnerability is related to a hardcoded key, the use of the integer 2 for the Admin user, and removal of the oauthExpirationId attribute. The affected product is VPNXEE. To remediate this vulnerability, it is recommended to update Delinea Secret Server to version 11.7.000001 or later. The potential danger posed by this vulnerability is high, with a base severity score of 8.8 and high impact on confidentiality and integrity of data.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-33891 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions