CVE-2024-37956

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Vektor,Inc. VK All in One Expansion Unit allows Stored XSS.This issue affects VK All in One Expansion Unit: from n/a through 9.99.1.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vektor-inc:vk_all_in_one_expansion_unit:*:*:*:*:*:wordpress:*:*

History

30 Aug 2024, 17:48

Type Values Removed Values Added
First Time Vektor-inc vk All In One Expansion Unit
Vektor-inc
CVSS v2 : unknown
v3 : 6.5
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:vektor-inc:vk_all_in_one_expansion_unit:*:*:*:*:*:wordpress:*:*
References () https://patchstack.com/database/vulnerability/vk-all-in-one-expansion-unit/wordpress-vk-all-in-one-expansion-unit-plugin-9-97-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/vk-all-in-one-expansion-unit/wordpress-vk-all-in-one-expansion-unit-plugin-9-97-2-1-cross-site-scripting-xss-vulnerability?_s_id=cve - Third Party Advisory

01 Aug 2024, 13:15

Type Values Removed Values Added
Summary (en) Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Vektor,Inc. VK All in One Expansion Unit allows Stored XSS.This issue affects VK All in One Expansion Unit: from n/a through 9.98.1.0. (en) Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Vektor,Inc. VK All in One Expansion Unit allows Stored XSS.This issue affects VK All in One Expansion Unit: from n/a through 9.99.1.0.

22 Jul 2024, 13:00

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de neutralización incorrecta de la entrada durante la generación de páginas web (XSS o 'Cross-site Scripting') en Vektor,Inc. VK All in One Expansion Unit permite XSS almacenado. Este problema afecta a la unidad de expansión VK All in One: desde n/a hasta 9.98.1.0.

20 Jul 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-20 09:15

Updated : 2024-08-30 17:48


NVD link : CVE-2024-37956

Mitre link : CVE-2024-37956

CVE.ORG link : CVE-2024-37956


JSON object : View

Products Affected

vektor-inc

  • vk_all_in_one_expansion_unit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')