CVE-2024-24801

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 10, 2024
Updated: Feb 16, 2024
CWE ID 79

Summary

CVE-2024-24801 is a vulnerability categorized as CWE-79, which refers to "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')." It affects the OWL Carousel - WordPress Owl Carousel Slider plugin, specifically versions from n/a through 1.4.0. This vulnerability allows for Stored Cross-Site Scripting (XSS) attacks. The risk score is rated at 26, with a base severity of MEDIUM and a base score of 5.4 according to [email protected]. The exploitability score is 2.3, indicating a relatively low difficulty in exploiting this vulnerability. The impact score is 2.7, with low integrity and confidentiality impacts and no availability impact. Remediation measures should be taken by affected organizations to address this vulnerability promptly and prevent potential security breaches or unauthorized access to sensitive information via XSS attacks.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-24801 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions