CVE-2024-23514

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 10, 2024
Updated: Feb 16, 2024
CWE ID 79

Summary

CVE-2024-23514 is a vulnerability categorized as CWE-79, which refers to an 'Improper Neutralization of Input During Web Page Generation (Cross-site Scripting)' issue. The vulnerability affects ClickToTweet.Com's Click To Tweet plugin versions from n/a through 2.0.14. It allows for Stored Cross-Site Scripting (XSS) attacks. The vulnerability has a CVSS score of 5.4, indicating a medium severity level. Exploiting this vulnerability requires low privileges and user interaction, with the attack vector being the network. The potential danger posed to organizations is considered low in terms of integrity and confidentiality impact but has no availability impact. To remediate this vulnerability, it is recommended to update the affected Click To Tweet plugin to a version that addresses the XSS issue.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-23514 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions