Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in VideoWhisper Picture Gallery allows Stored XSS.This issue affects Picture Gallery: from n/a through 1.5.11.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-06-04T18:49:14.765Z

Updated: 2024-07-06T02:47:38.396Z

Reserved: 2024-05-08T12:02:52.298Z


Link: CVE-2024-34759

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-04T19:20:03.167

Modified: 2024-06-11T14:27:17.887


Link: CVE-2024-34759

JSON object: View

cve-icon Redhat Information

No data.

CWE