CVE-2024-4975

CVSS 2.0 Score 4.0 of 10 (medium)

Details

Published May 16, 2024
Updated: Jun 4, 2024
CWE ID 79

Summary

CVE-2024-4475 is a recently disclosed vulnerability affecting the Message Handler component in Simple Chat System 1.0. This issue is classified as problematic, allowing an attacker to execute cross-site scripting (XSS) attacks. The manipulation can be initiated remotely, making it a significant security concern. The exploit for this vulnerability has been made public, increasing the risk of potential attacks. The associated identifier for this issue is VDB-264539.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-4975 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions