CVE-2024-28196

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Mar 13, 2024
CWE ID 1021

Summary

CVE-2024-28196 is a clickjacking vulnerability affecting versions of the open-source self-hosted Spotify tracking dashboard, YourSpotify, below 1.9.0. The dashboard does not restrict iframe display, making it susceptible to clickjacking attacks. An attacker can trick users into performing malicious actions on their YourSpotify instance, such as allowing signups of unauthorized users or deleting accounts, by opening it in an invisible iframe on an attacker-controlled site and luring victims to interact with it. Users are advised to upgrade to version 1.9.0 to mitigate this issue, as there are currently no known workarounds.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-28196 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions