CVE-2024-32428

CVSS 3.1 Score 5.9 of 10 (medium)

Details

Published Apr 15, 2024
CWE ID 79

Summary

CVE-2024-32428 is a vulnerability that affects Moss Web Works MWW Disclaimer Buttons version up to 3.0.2. It is categorized as an 'Improper Neutralization of Input During Web Page Generation' or 'Cross-site Scripting' vulnerability. The vulnerability allows for stored XSS attacks, posing a potential danger to organizations using the affected product. The base severity of this vulnerability is medium, with a base score of 5.9 out of 10. To remediate the issue, it is recommended to update the Moss Web Works MWW Disclaimer Buttons to a version that has addressed this vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-32428 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions