CVE-2024-32550

CVSS 3.1 Score 7.1 of 10 (high)

Details

Published Apr 17, 2024
CWE ID 352

Summary

CVE-2024-32550 is a recently disclosed Cross-Site Request Forgery (CSRF) vulnerability affecting the BMI Adult & Kid Calculator application. The flaw allows an attacker to execute Stored Cross-Site Scripting (XSS) attacks on unsuspecting users. This issue poses a significant risk, as an attacker could inject malicious scripts into the web application, potentially stealing sensitive user data or taking control of user sessions. The BMI Adult & Kid Calculator, which has a known version range from n/a to 1.2.1, is the impacted software. Users are strongly advised to update their software promptly to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-32550 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions