CVE-2024-28186

CVSS 3.1 Score 7.1 of 10 (high)

Details

Published Mar 12, 2024
Updated: Mar 13, 2024
CWE ID 532

Summary

CVE-2024-28186 is a vulnerability affecting the FreeScout open-source help desk application built with PHP. The issue arises from the application's practice of storing complete stack traces of exceptions in its database. This inadvertently discloses sensitive SMTP server credentials to users via the `/conversation/ajax-html/send_log` endpoint. An attacker could exploit this vulnerability to gain unauthorized access to SMTP server credentials, potentially sending unauthorized emails and posing a severe threat to email communications' confidentiality and integrity. Users are advised to upgrade to version 1.8.124. Alternatively, users can avoid storing complete stack traces, implement redaction mechanisms, and review and enhance logging practices to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-28186 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions