CVE-2024-22414

CVSS 3.1 Score 5.4 of 10 (medium)

Details

Published Jan 17, 2024
Updated: Jan 26, 2024
CWE ID 79

Summary

CVE-2024-22414 is a vulnerability affecting the Flask-based blog application, flaskBlog. The issue lies in the improper handling of user comments on the `/user/<user>` page. Malicious comments containing arbitrary JavaScript code can be executed due to the use of the `|safe` tag in the `user.html` template, which disables content escaping. This vulnerability allows attackers to inject and run JavaScript code on affected pages. Users are advised to manually remove the `|safe` tag from the problematic code to mitigate the risk. Unfortunately, a fix is not currently available for this vulnerability.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-22414 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions