CVE-2024-22306

CVSS 3.1 Score 5.9 of 10 (medium)

Details

Published Jan 31, 2024
Updated: Feb 6, 2024
CWE ID 79

Summary

CVE-2024-22306 is a vulnerability categorized as CWE-79 (Improper Neutralization of Input During Web Page Generation) that affects Mang Board WP versions up to 1.7.7. It is a stored cross-site scripting (XSS) vulnerability in Hometory Mang Board WP, which could allow an attacker to inject malicious code into web pages. This vulnerability has a risk score of 25 and a base severity of MEDIUM. The exploitability score is 1.7, indicating a relatively low difficulty for attackers to exploit the vulnerability. The potential danger to organizations lies in the fact that it requires high privileges and user interaction, but it has low impact on integrity and confidentiality. To remediate this vulnerability, it is recommended to update Mang Board WP to the latest version available and ensure proper input validation and output encoding in web applications to prevent XSS attacks.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-22306 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions