Filtered by vendor Zixn Subscriptions
Filtered by product Vk Poster Group Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-24932 1 Zixn 1 Vk Poster Group 2024-02-16 6.1 Medium
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Djo VK Poster Group allows Reflected XSS.This issue affects VK Poster Group: from n/a through 2.0.3.