CVE-2024-24879

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Yannick Lefebvre Link Library allows Reflected XSS.This issue affects Link Library: from n/a through 7.5.13.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ylefebvre:link_library:*:*:*:*:*:wordpress:*:*

History

15 Oct 2024, 19:39

Type Values Removed Values Added
CPE cpe:2.3:a:ylefebvre:link_library:*:*:*:*:*:wordpress:*:*
First Time Ylefebvre link Library
Ylefebvre
CVSS v2 : unknown
v3 : 7.1
v2 : unknown
v3 : 6.1
References () https://patchstack.com/database/vulnerability/link-library/wordpress-link-library-plugin-7-5-13-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/link-library/wordpress-link-library-plugin-7-5-13-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

08 Feb 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-08 12:15

Updated : 2024-10-15 19:39


NVD link : CVE-2024-24879

Mitre link : CVE-2024-24879

CVE.ORG link : CVE-2024-24879


JSON object : View

Products Affected

ylefebvre

  • link_library
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')