CVE-2024-27950

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Mar 1, 2024
CWE ID 862

Summary

CVE-2024-27950 is a critical vulnerability affecting Sirv's Image Optimizer, Resizer, and CDN. The issue involves missing authorization, allowing unauthorized users to access and manipulate images hosted on Sirv's servers. Affected versions include all versions from n/a to 7.2.0. This vulnerability poses a significant risk to organizations using Sirv's services for image optimization and delivery. Successful exploitation can result in unauthorized image access, manipulation, or theft. It is recommended that users of Sirv's Image Optimizer, Resizer, and CDN update to the latest version as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-27950 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions