CVE-2024-0305

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Jan 8, 2024
Updated: May 17, 2024
CWE ID 200

Summary

CVE-2024-0305 is a newly disclosed vulnerability affecting Guangzhou Yingke Electronic Technology's Ncast software up to 2017. This issue impacts an unidentified functionality within the /manage/IPSetup.php component of the Guest Login feature. Manipulation of this component results in information disclosure, potentially allowing remote attackers to access sensitive data. With the exploit now publicly disclosed, organizations using the affected software are urged to apply patches as soon as possible to mitigate the risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-0305 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions