CVE-2024-31361

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bunny.Net allows Stored XSS.This issue affects bunny.Net: from n/a through 2.0.1.
Configurations

No configuration.

History

11 Apr 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-11 13:15

Updated : 2024-04-11 13:30


NVD link : CVE-2024-31361

Mitre link : CVE-2024-31361

CVE.ORG link : CVE-2024-31361


JSON object : View

Products Affected

No product.

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')