Podatność CVE-2024-32428


Publikacja: 2024-04-15

Opis:
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Moss Web Works MWW Disclaimer Buttons allows Stored XSS.This issue affects MWW Disclaimer Buttons: from n/a through 3.0.2.

Typ:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 Referencje:
https://patchstack.com/database/vulnerability/mww-disclaimer-buttons/wordpress-mww-disclaimer-buttons-plugin-3-0-2-stored-cross-site-scripting-xss-vulnerability?_s_id=cve

Copyright 2024, cxsecurity.com

 

Back to Top