Stored Cross-site Scripting (XSS) Vulnerability in Albo Pretorio On line (n/a - 4.6.6)

Stored Cross-site Scripting (XSS) Vulnerability in Albo Pretorio On line (n/a - 4.6.6)

CVE-2024-22302 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ignazio Scimone Albo Pretorio On line allows Stored XSS.This issue affects Albo Pretorio On line: from n/a through 4.6.6.

Learn more about our Web App Pen Testing.