CVE-2024-32550

CVSS 3.1 Score 7.1 of 10 (high)

Details

Published Apr 17, 2024
CWE ID 352

Summary

CVE-2024-32550 is a Cross-Site Request Forgery (CSRF) vulnerability in the BMI Adult & Kid Calculator software, specifically versions up to 1.2.1. This vulnerability allows for Stored XSS attacks. The risk score for this vulnerability is 25, with a base severity of HIGH and a base score of 7.1 according to the CVSS:3.1 rating. The exploitability score is 2.8, and user interaction is required for the attack to be successful. The potential impact of this vulnerability includes low integrity and confidentiality impact, as well as low availability impact. To remediate this vulnerability, users should update their BMI Adult & Kid Calculator software to version 1.2.2 or later versions when available to mitigate the risk of CSRF attacks and prevent potential harm to their organization's systems and data.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-32550 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions