CVE Radar Logo
CVERadar
CVE Radar Logo
CVERadar

CVE-2024-0305

Critical Severity
SVRS
71/100

CVSSv3
7.5/10

EPSS
0.93888/1

CVE-2024-0305: Information disclosure vulnerability in Guangzhou Yingke Electronic Technology Ncast. This vulnerability allows remote attackers to access sensitive information through the /manage/IPSetup.php file, specifically affecting guest logins. While the CVSS score is 7.5, SOCRadar's Vulnerability Risk Score (SVRS) is 71, indicating a moderately elevated risk. Public exploits are available, increasing the likelihood of exploitation. This information disclosure issue poses a significant risk. Successful exploitation could lead to unauthorized access to sensitive system data. Organizations using affected Ncast versions should investigate and apply appropriate mitigations urgently to prevent potential breaches.

In The Wild
CVSS:3.1
AV:N
AC:L
PR:N
UI:N
S:U
C:H
I:N
A:N
2024-01-08

2024-05-17
Eye Icon
SOCRadar
AI Insight

Description:

CVE-2024-0305 is a vulnerability in Guangzhou Yingke Electronic Technology Ncast up to 2017 that allows remote attackers to disclose information by manipulating an unknown functionality in the /manage/IPSetup.php file of the Guest Login component. The vulnerability has been publicly disclosed and may be actively exploited.

Key Insights:

  1. The SVRS score of 54 indicates a moderate risk, highlighting the need for attention and appropriate action.
  2. The vulnerability allows attackers to remotely disclose sensitive information, potentially leading to unauthorized access to confidential data or system compromise.
  3. The exploit has been publicly disclosed, increasing the likelihood of exploitation by malicious actors.

Mitigation Strategies:

  1. Apply security patches or updates provided by the vendor as soon as possible to address the vulnerability.
  2. Implement strong authentication mechanisms, such as two-factor authentication, to prevent unauthorized access to sensitive information.
  3. Regularly monitor network traffic and system logs for suspicious activities or unauthorized access attempts.
  4. Educate users about the importance of cybersecurity and encourage them to practice safe online behavior.

Additional Information:

  • Threat Actors/APT Groups: No specific threat actors or APT groups have been identified as actively exploiting this vulnerability.
  • Exploit Status: Active exploits have been published, indicating a higher risk of exploitation.
  • CISA Warnings: The Cybersecurity and Infrastructure Security Agency (CISA) has not issued a warning for this vulnerability.
  • In the Wild: There is no information available to confirm whether this vulnerability is actively exploited in the wild.

If users have additional queries regarding this incident, they can use the 'Ask to Analyst' feature, contact SOCRadar directly, or open a support ticket for more information if necessary.

Indicators of Compromise

No IOCs found for this CVE

Exploits

TitleSoftware LinkDate
wy876/POChttps://github.com/wy876/POC2023-08-19
Marco-zcl/POChttps://github.com/Marco-zcl/POC2024-02-16
xingchennb/POC-https://github.com/xingchennb/POC-2024-01-26
Enhance Your CVE Management with SOCRadar Vulnerability Intelligence
Get comprehensive CVE details, real-time notifications, and proactive threat management all in one platform.
CVE Details
Access comprehensive CVE information instantly
Real-time Tracking
Subscribe to CVEs and get instant updates
Exploit Analysis
Monitor related APT groups and threats
IOC Tracking
Analyze and track CVE-related IOCs

News

CISA Warns of Cisco Smart Licensing Utility Credential Vulnerability Exploited in Attacks
Guru Baran2025-04-01
CISA Warns of Cisco Smart Licensing Utility Credential Vulnerability Exploited in Attacks | The Cybersecurity and Infrastructure Security Agency (CISA) has added a critical Cisco vulnerability to its Known Exploited Vulnerabilities (KEV) catalog following confirmation of active exploitation in the wild.  The flaw, identified as CVE-2024-20439, affects the Cisco Smart Licensing Utility (CSLU) and allows unauthenticated, remote attackers to gain administrative access to affected systems through an undocumented, […] The post CISA Warns of Cisco Smart Licensing Utility Credential Vulnerability Exploited in
cybersecuritynews.com
rss
forum
news
Ongoing Cyber Attacks Exploit Critical Vulnerabilities in Cisco Smart Licensing Utility
Ajit Jasrotia2025-03-21
Ongoing Cyber Attacks Exploit Critical Vulnerabilities in Cisco Smart Licensing Utility | Two now-patched security flaws impacting Cisco Smart Licensing Utility are seeing active exploitation attempts, according to SANS Internet Storm Center. The two critical-rated vulnerabilities in question are listed below &#8211; Successful exploitation of the flaws could enable an attacker to log in to the affected system with administrative privileges, and obtain log files that contain [&#8230;] The post Ongoing Cyber Attacks Exploit Critical Vulnerabilities in Cisco Smart Licensing Utility</a
allhackernews.com
rss
forum
news
Cisco Smart Licensing Utility flaws actively exploited in the wild
Pierluigi Paganini2025-03-21
Cisco Smart Licensing Utility flaws actively exploited in the wild | Experts warn of the active exploitation of two recently patched security vulnerabilities affecting Cisco Smart Licensing Utility. Cisco disclosed two vulnerabilities in its Smart Licensing Utility: CVE-2024-20439, a static credential backdoor, and CVE-2024-20440, an information disclosure flaw. Attackers can exploit the backdoor to access sensitive log files. While no active exploitation was initially observed, the [&#8230;] Experts warn of the active
securityaffairs.co
rss
forum
news
Hackers Exploiting Multiple Cisco Smart Licensing Utility Vulnerability
Kaaviya2025-03-20
Hackers Exploiting Multiple Cisco Smart Licensing Utility Vulnerability | Researchers have detected active exploitation attempts targeting two critical vulnerabilities in Cisco&#8217;s Smart Licensing Utility that were patched approximately six months ago.&#160; Threat actors leverage these flaws, which could potentially grant unauthorized access to sensitive licensing data and administrative functions. The attacks target two critical vulnerabilities in Cisco Smart Licensing Utility that were disclosed in [&#8230;] The post Hackers Exploiting Multiple Cisco Smart Licensing Utility Vulnerability appeared first on <
cybersecuritynews.com
rss
forum
news
Exploit Attempts for Cisco Smart Licensing Utility CVE-2024-20439 and CVE-2024-20440, (Wed, Mar 19th)
2025-03-19
Exploit Attempts for Cisco Smart Licensing Utility CVE-2024-20439 and CVE-2024-20440, (Wed, Mar 19th) | In September, Cisco published an advisory noting two vulnerabilities &#x5b;1&#x5d;:&#xd;In September, Cisco published an advisory noting two vulnerabilities [1]: CVE-2024-20439: Cisco Smart Licensing Utility Static Credential Vulnerability CVE-2024-20440: Cisco Smart Licensing Utility Information Disclosure Vulnerability These two vulnerabilities are somewhat connected. The
sans.edu
rss
forum
news

Social Media

🚨 Deep Dive Alert. Cisco vulnerabilities are wreaking havoc. Today, we unpack three critical flaws, CVE-2024-20439, CVE-2024-20440, and CVE-2024-0305, that are turning unpatched systems into sitting ducks. A Thread. 🧵👇 https://t.co/9ZEluT9O43
1
0
1
CVE-2024-0305: An information disclosure flaw that leaks sensitive data like API keys and system configurations. While less severe, it fuels targeted exploits by providing attackers with the intel they need. https://t.co/wCSP8DmrXU
1
0
1

Affected Software

No affected software found for this CVE

References

ReferenceLink
[email protected]https://github.com/2267787739/cve/blob/main/logic.md
[email protected]https://vuldb.com/?ctiid.249872
[email protected]https://vuldb.com/?id.249872

CWE Details

CWE IDCWE NameDescription
CWE-200Exposure of Sensitive Information to an Unauthorized ActorThe product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.

CVE Radar

Real-time CVE Intelligence & Vulnerability Management Platform

CVE Radar provides comprehensive vulnerability intelligence by monitoring CVE databases, security advisories, and threat feeds. Get instant updates on new vulnerabilities, exploit details, and mitigation strategies specific to your assets.

Get Free Vulnerability Intelligence AccessAccess real-time CVE monitoring, exploit analysis, and threat intelligence