CVE-2024-32834

CVSS 3.1 Score 5.9 of 10 (medium)

Details

Published Apr 24, 2024
CWE ID 79

Summary

CVE-2024-32834 is a vulnerability categorized as CWE-79 (Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')). It affects the WebToffee WooCommerce Shipping Label plugin, specifically versions from n/a through 2.3.8. The vulnerability allows for Stored Cross-Site Scripting (XSS) attacks. The risk score for this vulnerability is 25, with a base severity of MEDIUM and a base score of 5.9 according to [email protected]. Exploiting this vulnerability requires high privileges and user interaction, and the attack vector is through the network. The potential impact on confidentiality and integrity is low, as well as the availability impact. To remediate this vulnerability, users should update their WooCommerce Shipping Label plugin to a version that is not affected by this issue.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-32834 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions