CVE-2024-24061

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 1, 2024
Updated: Feb 3, 2024
CWE ID 79

Summary

CVE-2024-24061 is a newly identified Cross-Site Scripting (XSS) vulnerability affecting version 1.6 of the springboot-manager application. An attacker can exploit this issue by injecting malicious scripts into the /sysContent/add endpoint. Successful exploitation could lead to unintended execution of malicious code in a user's browser, potentially resulting in data theft or other security compromises. It is highly recommended that users upgrade to a patched version of springboot-manager as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-24061 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions