Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PeepSo Community by PeepSo – Social Network, Membership, Registration, User Profiles allows Stored XSS.This issue affects Community by PeepSo – Social Network, Membership, Registration, User Profiles: from n/a before 6.3.1.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-01-31T18:15:01.070Z

Updated: 2024-08-01T22:35:34.880Z

Reserved: 2024-01-05T11:18:51.829Z

Link: CVE-2024-22158

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-31T19:15:09.470

Modified: 2024-02-06T15:25:24.303

Link: CVE-2024-22158

cve-icon Redhat

No data.