CVE-2024-32558

CVSS 3.1 Score 7.1 of 10 (high)

Details

Published Apr 18, 2024
CWE ID 79

Summary

CVE-2024-32558 is a vulnerability categorized as "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" (CWE-79). It affects the impleCode eCommerce Product Catalog versions from n/a through 3.3.32, allowing for Reflected XSS attacks. The base severity rating is HIGH with a score of 7.1 according to the CVSS 3.1 vector string CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L. The vulnerability requires user interaction and can be exploited over a network without any privileges required. It poses a potential danger to organizations as it allows attackers to inject malicious scripts into web pages, potentially leading to unauthorized access, data theft, or website defacement. Organizations should remediate the vulnerability by upgrading to a patched version of impleCode eCommerce Product Catalog that addresses this issue.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-32558 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions