CVE-2024-32005

CVSS 3.1 Score 8.2 of 10 (high)

Details

Published Apr 12, 2024
Updated: Apr 15, 2024
CWE ID 23
CWE ID 22

Summary

CVE-2024-32005 is a vulnerability affecting NiceGUI, a Python-based UI framework. The vulnerability allows for local file inclusion when requesting resource files under the `/_nicegui/{__version__}/resources/{key}/{path:path}` route. This means that an attacker with access to the NiceUI leaflet website can read any file on the backend filesystem that the web server has access to. The vulnerability has been addressed in version 1.4.21, and users are advised to upgrade to this version. There are no known workarounds for this vulnerability. The base severity of this vulnerability is rated as HIGH, with a base score of 8.2 out of 10, indicating a significant potential danger to organizations.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-32005 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions