CVE-2024-34366

CVSS 3.1 Score 5.9 of 10 (medium)

Details

Published May 6, 2024
CWE ID 79

Summary

CVE-2024-34366, a vulnerability categorized as CWE-79 (Improper Neutralization of Input During Web Page Generation), has been identified in the Download Alt Text AI software version 1.3.4 and earlier. This vulnerability allows for Stored Cross-site Scripting (XSS) attacks. The risk score is rated at 25, with a base severity of MEDIUM and a base score of 5.9 according to CVSS version 3.1. The exploitability score is 1.7, indicating a medium level of difficulty for potential attackers. The privileges required are high, and user interaction is required for the exploit to be successful. The attack vector is through the network, and the impact on integrity and confidentiality is low. Remediation measures should be taken to address this vulnerability promptly in order to mitigate potential risks to organizations using Download Alt Text AI software.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-34366 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions