CVE-2024-31384

CVSS 3.1 Score 4.3 of 10 (medium)

Details

Published Apr 15, 2024
CWE ID 352

Summary

CVE-2024-31384 is a Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Spa and Salon. This vulnerability affects Spa and Salon versions from n/a through 1.2.7. The risk score is 5, indicating a medium level of severity. The base score is 4.3, with an exploitability score of 2.8. The privileges required for exploitation are none, but user interaction is required. The attack vector is through the network, with low integrity impact and no confidentiality impact. Remediation measures have not been provided, and the potential danger to an organization is not specified in the available information.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-31384 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions