Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in visualcomposer.Com Visual Composer Website Builder allows Stored XSS.This issue affects Visual Composer Website Builder: from n/a through 45.8.0.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-06-04T14:11:23.141Z

Updated: 2024-06-05T05:15:37.789Z

Reserved: 2024-05-17T10:08:10.963Z


Link: CVE-2024-35653

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-06-04T15:15:46.747

Modified: 2024-06-06T13:37:21.420


Link: CVE-2024-35653

JSON object: View

cve-icon Redhat Information

No data.

CWE