CVE-2024-29765

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Mar 27, 2024
CWE ID 79

Summary

CVE-2024-29765 is a Cross-Site Scripting (XSS) vulnerability affecting the Alireza Sedghi Aparat plugin for WordPress. This issue enables an attacker to inject malicious scripts into a website by exploiting improper input neutralization during web page generation. The vulnerability can be exploited to carry out Stored XSS attacks, potentially leading to unauthorized access or data theft. Affected versions of the plugin range from the unspecified older versions up to and including 2.2.0. It is crucial for WordPress users running the Aparat plugin to update to a secure version as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-29765 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions