Vulnerability CVE-2024-32697


Published: 2024-04-22

Description:
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in HelloAsso allows Stored XSS.This issue affects HelloAsso: from n/a through 1.1.5.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

 References:
https://patchstack.com/database/vulnerability/helloasso/wordpress-helloasso-plugin-1-1-5-cross-site-scripting-xss-vulnerability?_s_id=cve

Copyright 2024, cxsecurity.com

 

Back to Top