CVE-2024-5055

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published May 17, 2024
CWE ID 400

Summary

CVE-2024-5055 is a resource consumption vulnerability affecting XAMPP for Windows, versions 7.3.2 and prior. The issue arises when XAMPP tries to process an excessive number of incomplete HTTP requests, leading to uncontrolled resource consumption and potential system crashes. This flaw could allow an attacker to exhaust the targeted system's resources, making it unresponsive or unavailable for legitimate use. The vulnerability is a significant concern for organizations and individuals who rely on XAMPP for their web development and hosting needs. It is crucial to update to the latest stable version as soon as possible to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-5055 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions