CVE-2024-29802

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Mar 27, 2024
CWE ID 79

Summary

CVE-2024-29802 is a Cross-site Scripting (XSS) vulnerability affecting Antoine Hurkmans Football Pool from an unknown version up to 2.11.3. Malicious actors can exploit this flaw during web page generation, injecting malicious scripts that can be stored and executed in users' browsers. This may lead to unauthorized access to sensitive information or even takeover of user accounts. Users are advised to update their Football Pool installation as soon as a patch is available to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-29802 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions