CVE-2024-24702

CVSS 3.1 Score 4.3 of 10 (medium)

Details

Published Feb 28, 2024
Updated: Feb 29, 2024
CWE ID 352

Summary

CVE-2024-24702 is a Cross-Site Request Forgery (CSRF) vulnerability found in the Page Restrict plugin by Matt Martz and Andy Stratton, affecting versions up to 2.5.5. The vulnerability requires user interaction and can be exploited over a network. The base severity of this vulnerability is rated as MEDIUM, with an exploitability score of 2.8 and a base score of 4.3 according to the CVSS:3.1 rating. It has a low integrity impact and no confidentiality impact. The potential danger it poses to an organization is relatively low, but it should still be remediated promptly by updating the affected plugin to the latest version available to minimize the risk of unauthorized actions being performed on restricted pages through CSRF attacks.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-24702 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions