CVE-2024-22302

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ignazio Scimone Albo Pretorio On line allows Stored XSS.This issue affects Albo Pretorio On line: from n/a through 4.6.6.
Configurations

Configuration 1 (hide)

cpe:2.3:a:albo_pretorio_on_line_project:albo_pretorio_on_line:*:*:*:*:*:wordpress:*:*

History

06 Feb 2024, 15:03

Type Values Removed Values Added
CPE cpe:2.3:a:albo_pretorio_on_line_project:albo_pretorio_on_line:*:*:*:*:*:wordpress:*:*
First Time Albo Pretorio On Line Project
Albo Pretorio On Line Project albo Pretorio On Line
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
References () https://patchstack.com/database/vulnerability/albo-pretorio-on-line/wordpress-albo-pretorio-on-line-plugin-4-6-6-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/albo-pretorio-on-line/wordpress-albo-pretorio-on-line-plugin-4-6-6-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

31 Jan 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-31 17:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-22302

Mitre link : CVE-2024-22302

CVE.ORG link : CVE-2024-22302


JSON object : View

Products Affected

albo_pretorio_on_line_project

  • albo_pretorio_on_line
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')