CVE-2024-34548

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published May 8, 2024
CWE ID 79

Summary

CVE-2024-34548 is a vulnerability categorized as Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Themesgrove WidgetKit. This vulnerability affects WidgetKit versions from n/a through 2.4.8. The risk score is 25, with a base severity of MEDIUM and a base score of 6.5 according to the CVSS:3.1 rating. The exploitability score is 2.3, and the privileges required are LOW, while user interaction is REQUIRED and the attack vector is NETWORK. The potential danger posed to an organization includes low integrity and confidentiality impacts, with an availability impact also being low. Remediation measures were not provided in the available information for this vulnerability.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-34548 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions