CVE-2024-37264

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Groundhogg Inc. Groundhogg allows Reflected XSS.This issue affects Groundhogg: from n/a through 3.4.2.3.
Configurations

Configuration 1 (hide)

cpe:2.3:a:groundhogg:groundhogg:*:*:*:*:*:wordpress:*:*

History

25 Jul 2024, 13:51

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.1
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:groundhogg:groundhogg:*:*:*:*:*:wordpress:*:*
First Time Groundhogg groundhogg
Groundhogg
References () https://patchstack.com/database/vulnerability/groundhogg/wordpress-groundhogg-plugin-3-4-2-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/groundhogg/wordpress-groundhogg-plugin-3-4-2-3-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

22 Jul 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de neutralización incorrecta de la entrada durante la generación de páginas web (XSS o 'Cross-site Scripting') en Groundhogg Inc. Groundhogg permite XSS reflejado. Este problema afecta a Groundhogg: desde n/a hasta 3.4.2.3.

22 Jul 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-22 09:15

Updated : 2024-07-25 13:51


NVD link : CVE-2024-37264

Mitre link : CVE-2024-37264

CVE.ORG link : CVE-2024-37264


JSON object : View

Products Affected

groundhogg

  • groundhogg
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')