A Cross Site Scripting (XSS) vulnerability was discovered in Emlog Pro v2.1.14 via the component /admin/store.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-12-13T00:00:00

Updated: 2024-08-02T19:01:35.305Z

Reserved: 2023-08-30T00:00:00

Link: CVE-2023-41621

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-13T23:15:07.217

Modified: 2023-12-18T19:16:30.327

Link: CVE-2023-41621

cve-icon Redhat

No data.