CVE-2024-29802

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Mar 27, 2024
CWE ID 79

Summary

CVE-2024-29802 is a vulnerability categorized as CWE-79, which refers to improper neutralization of input during web page generation (cross-site scripting). This vulnerability affects Antoine Hurkmans Football Pool versions from n/a through 2.11.3. It allows for stored cross-site scripting (XSS) attacks. The base severity of this vulnerability is rated as MEDIUM, with a base score of 6.5 according to CVSS version 3.1. The exploitability score is 2.3, and the potential impact includes low integrity and confidentiality impacts. The vulnerability requires low privileges and user interaction, with the attack vector being through the network. Remediation measures should be taken to address this vulnerability in order to mitigate the potential risks it poses to organizations that use Antoine Hurkmans Football Pool software.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-29802 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions