CVE-2024-27194

CVSS 3.1 Score 7.1 of 10 (high)

Details

Published Mar 16, 2024
Updated: Mar 17, 2024
CWE ID 352

Summary

CVE-2024-27194 is a Cross-Site Request Forgery (CSRF) vulnerability affecting Andrei Ivasiuc Fontific in Google Fonts. The flaw enables Stored XSS attacks, allowing malicious actors to inject malicious code into users' browsers through specially crafted requests. The vulnerability affects all versions of Fontific from n/a through 0.1.6. Successful exploitation could lead to unintended actions being taken on the affected user's behalf or the theft of sensitive information. Users are advised to update to the latest version of Fontific to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-27194 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions