CVE-2024-23978

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Feb 2, 2024
Updated: Aug 1, 2024
CWE ID 787

Summary

CVE-2024-23978 is a serious vulnerability affecting HOME SPOT CUBE2 V102 and older versions. This issue involves a heap-based buffer overflow, allowing an attacker to execute arbitrary code by inputting invalid values. Despite the risk, it is important to note that the affected products are no longer supported, leaving users without a clear path to mitigation. This vulnerability could potentially be exploited to gain unauthorized access or control over affected systems.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-23978 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions