CVE-2024-27996

CVSS 3.1 Score 5.9 of 10 (medium)

Details

Published Mar 19, 2024
Updated: Mar 20, 2024
CWE ID 79

Summary

CVE-2024-27996 is a Cross-site Scripting (XSS) vulnerability affecting Survey Maker from versions n/a through 4.0.5. The flaw, named "Improper Neutralization of Input During Web Page Generation," enables attackers to inject malicious scripts into web pages generated by Survey Maker. Successful exploitation can lead to unauthorized access to user data or session hijacking. Users are strongly advised to update their Survey Maker installations to the latest version to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-27996 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions