CVE-2024-32697

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Apr 22, 2024
CWE ID 79

Summary

CVE-2024-32697 is a vulnerability classified as "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')" in the HelloAsso software. This vulnerability allows for Stored XSS attacks. Affected versions of HelloAsso range from n/a through 1.1.5. The risk score associated with this vulnerability is 25, indicating a medium level of severity. The exploitability score is 2.3, and the base score is 6.5. The privileges required for exploitation are low, and user interaction is required. The attack vector is through the network, and the impact on integrity and confidentiality is low. Remediation measures should be taken promptly to mitigate potential dangers to organizations using HelloAsso software.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-32697 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions