Vulnerability CVE-2024-32569


Published: 2024-04-18

Description:
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metaphor Creations Ditty allows Stored XSS.This issue affects Ditty: from n/a through 3.1.31.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://patchstack.com/database/vulnerability/ditty-news-ticker/wordpress-ditty-plugin-3-1-31-cross-site-scripting-xss-vulnerability?_s_id=cve

Copyright 2024, cxsecurity.com

 

Back to Top