CVE-2024-1437

CVSS 3.1 Score 7.1 of 10 (high)

Details

Published Feb 29, 2024
CWE ID 79

Summary

CVE-2024-1437 is a Cross-Site Scripting (XSS) vulnerability affecting the Adsmonetizer software from an unknown version up to 3.1.2. The flaw, named "Improper Neutralization of Input During Web Page Generation," enables an attacker to inject malicious scripts into a web page viewed by other users. Such scripts could steal user data, perform unauthorized actions, or redirect users to malicious sites. Users are advised to upgrade to a secure version of Adsmonetizer as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-1437 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions