CVE-2024-30455

CVSS 3.1 Score 4.3 of 10 (medium)

Details

Published Mar 29, 2024
Updated: Apr 1, 2024
CWE ID 352

Summary

CVE-2024-30455 is a Cross-Site Request Forgery (CSRF) vulnerability in GamiPress, affecting versions from n/a through 6.8.5. This vulnerability has a risk score of 5 and a base severity of MEDIUM. The exploitability score is 2.8, and the attack vector is NETWORK with user interaction REQUIRED. The integrity impact is LOW, and there is no confidentiality impact. The potential danger it poses to an organization is the unauthorized execution of malicious actions on behalf of authenticated users. To remediate this vulnerability, organizations should update GamiPress to version 6.8.6 or later to patch the CSRF vulnerability and mitigate the risk of exploitation.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-30455 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions