CVE-2024-24932

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Djo VK Poster Group allows Reflected XSS.This issue affects VK Poster Group: from n/a through 2.0.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zixn:vk_poster_group:*:*:*:*:*:wordpress:*:*

History

16 Feb 2024, 21:35

Type Values Removed Values Added
References () https://patchstack.com/database/vulnerability/vk-poster-group/wordpress-vk-poster-group-plugin-2-0-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/vk-poster-group/wordpress-vk-poster-group-plugin-2-0-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:zixn:vk_poster_group:*:*:*:*:*:wordpress:*:*
First Time Zixn vk Poster Group
Zixn

12 Feb 2024, 06:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-12 06:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-24932

Mitre link : CVE-2024-24932

CVE.ORG link : CVE-2024-24932


JSON object : View

Products Affected

zixn

  • vk_poster_group
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')