CVE-2024-24115

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 8, 2024
Updated: Feb 15, 2024
CWE ID 79

Summary

CVE-2024-24115 is a stored cross-site scripting (XSS) vulnerability affecting the Edit Page function in Cotonti CMS version 0.9.24. This issue allows authenticated attackers to inject arbitrary web scripts or HTML code into web pages viewed by other users. Successful exploitation can lead to unintended execution of malicious code or theft of sensitive data. Users are strongly advised to update their Cotonti CMS installation to a patched version to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-24115 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions