Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Djo VK Poster Group allows Reflected XSS.This issue affects VK Poster Group: from n/a through 2.0.3.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-02-12T05:44:34.932Z

Updated: 2024-07-05T17:20:53.640Z

Reserved: 2024-02-01T15:26:01.076Z


Link: CVE-2024-24932

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-02-12T06:15:08.917

Modified: 2024-02-16T21:35:59.587


Link: CVE-2024-24932

JSON object: View

cve-icon Redhat Information

No data.

CWE