CVE-2024-24160

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 2, 2024
Updated: Feb 6, 2024
CWE ID 79

Summary

CVE-2024-24160 is a newly disclosed Cross-Site Scripting (XSS) vulnerability affecting MRCMS 3.0. Attackers can exploit this issue by injecting malicious scripts into the /admin/system/saveinfo.do endpoint, potentially gaining unauthorized access to user sessions. Successful exploitation could lead to data theft or unintended actions on behalf of the user. Users are advised to update their MRCMS installation to the latest version to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-24160 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions