CVE-2024-29123

CVSS 3.1 Score 7.1 of 10 (high)

Details

Published Mar 19, 2024
CWE ID 79

Summary

CVE-2024-29123 is a Cross-site Scripting (XSS) vulnerability affecting Yannick Lefebvre's Link Library. The flaw, which allows Reflected XSS attacks, exists in the library's input neutralization process during web page generation. This issue puts users of Link Library versions 7.6 and earlier at risk. Attackers can inject malicious scripts into web pages viewed by other users, potentially stealing sensitive information or taking control of their sessions. Users are advised to update to the latest version of the Link Library to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-29123 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions