CVE-2024-32569

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metaphor Creations Ditty allows Stored XSS.This issue affects Ditty: from n/a through 3.1.31.
Configurations

No configuration.

History

18 Apr 2024, 13:04

Type Values Removed Values Added
Summary
  • (es) La vulnerabilidad de neutralización inadecuada de la entrada durante la generación de páginas web ('cross-site Scripting') en Metaphor Creations Ditty permite almacenar XSS. Este problema afecta a Ditty: desde n/a hasta 3.1.31.

18 Apr 2024, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-18 10:15

Updated : 2024-04-18 13:04


NVD link : CVE-2024-32569

Mitre link : CVE-2024-32569

CVE.ORG link : CVE-2024-32569


JSON object : View

Products Affected

No product.

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')