Vulnerability CVE-2024-32707


Published: 2024-04-24

Description:
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GhozyLab Image Slider Widget allows Stored XSS.This issue affects Image Slider Widget: from n/a through 1.1.125.

 References:
https://patchstack.com/database/vulnerability/image-slider-widget/wordpress-image-slider-plugin-1-1-125-cross-site-scripting-xss-vulnerability?_s_id=cve

Copyright 2024, cxsecurity.com

 

Back to Top