CVE-2024-29915

CVSS 3.1 Score 7.1 of 10 (high)

Details

Published Mar 27, 2024
CWE ID 79

Summary

CVE-2024-29915 is a vulnerability classified as 'Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')' in the Podlove Podcast Publisher software. This vulnerability allows for Reflected XSS attacks. The affected versions of Podlove Podcast Publisher range from n/a through 4.0.9. The risk score assigned to this vulnerability is 25, with a base severity of HIGH and a base score of 7.1 according to the CVSS version 3.1 scoring system. The exploitability score is 2.8, and the potential impact includes low integrity and confidentiality impact, with low availability impact as well. No specific remediation steps or potential dangers are mentioned in the provided information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-29915 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions