Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ignazio Scimone Albo Pretorio On line allows Stored XSS.This issue affects Albo Pretorio On line: from n/a through 4.6.6.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-01-31T16:55:52.432Z

Updated: 2024-08-01T22:43:34.246Z

Reserved: 2024-01-08T20:58:59.273Z

Link: CVE-2024-22302

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-31T17:15:34.247

Modified: 2024-02-06T15:03:44.550

Link: CVE-2024-22302

cve-icon Redhat

No data.