CVE-2024-26128

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Feb 22, 2024
Updated: Feb 23, 2024
CWE ID 79

Summary

CVE-2024-26128 is a cross-site scripting vulnerability in the content management feature of baserCMS, a website development framework. This vulnerability affects versions prior to 5.0.9, but the issue has been fixed in version 5.0.9. The vulnerability has a base severity of MEDIUM and requires low privileges and user interaction to exploit. It has an exploitability score of 2.3 and a base score of 5.4 according to CVSS version 3.1. The potential danger posed to an organization includes low integrity and confidentiality impacts, with no availability impact mentioned in the analysis description provided by [email protected].

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-26128 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions