CVE-2024-24060

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 1, 2024
Updated: Feb 3, 2024
CWE ID 79

Summary

CVE-2024-24060: A new vulnerability has been identified in springboot-manager version 1.6. This issue allows for Cross Site Scripting (XSS) attacks via the /sys/user endpoint, potentially enabling attackers to inject malicious scripts into web pages viewed by other users. Successful exploitation could lead to information disclosure or unauthorized actions on affected systems. Users are encouraged to update to a patched version of springboot-manager as soon as possible.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-24060 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions