Stored Cross-Site Scripting (XSS) Vulnerability in Hometory Mang Board WP

Stored Cross-Site Scripting (XSS) Vulnerability in Hometory Mang Board WP

CVE-2024-22306 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Hometory Mang Board WP allows Stored XSS.This issue affects Mang Board WP: from n/a through 1.7.7.

Learn more about our Web App Pen Testing.