CVE-2024-32428

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Moss Web Works MWW Disclaimer Buttons allows Stored XSS.This issue affects MWW Disclaimer Buttons: from n/a through 3.0.2.
Configurations

No configuration.

History

15 Apr 2024, 13:15

Type Values Removed Values Added
Summary
  • (es) La vulnerabilidad de neutralización inadecuada de la entrada durante la generación de páginas web ('cross-site Scripting') en Moss Web Works MWW Disclaimer Buttons permite almacenar XSS. Este problema afecta a los botones de exención de responsabilidad de MWW: desde n/a hasta 3.0.2.

15 Apr 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-15 07:15

Updated : 2024-04-15 13:15


NVD link : CVE-2024-32428

Mitre link : CVE-2024-32428

CVE.ORG link : CVE-2024-32428


JSON object : View

Products Affected

No product.

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')