CVE-2024-34548

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published May 8, 2024
CWE ID 79

Summary

CVE-2024-34548 is a Cross-site Scripting (XSS) vulnerability affecting Themesgrove WidgetKit. The issue arises from improper neutralization of user inputs during web page generation, potentially allowing attackers to inject malicious scripts into affected websites. This vulnerability can lead to Stored XSS attacks, which can steal user data or take control of the affected site. Themesgrove WidgetKit versions from n/a through 2.4.8 are affected by this issue. Users are urged to update their packages to the latest version to mitigate the risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-34548 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions