logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-28200

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-28200

Description:
The N-central server is vulnerable to an authentication bypass of the user interface. This vulnerability is present in all deployments of N-central prior to 2024.2. This vulnerability was discovered through internal N-central source code review and N-able has not observed any exploitation in the wild.
Last updated date:
08/22/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
07/01/2024
Reference url to background

https://nvd.nist.gov/vuln/detail/CVE-2024-28200

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy