Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ClickToTweet.Com Click To Tweet allows Stored XSS.This issue affects Click To Tweet: from n/a through 2.0.14.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-02-10T08:16:22.534Z

Updated: 2024-08-01T23:06:25.242Z

Reserved: 2024-01-17T18:18:40.119Z

Link: CVE-2024-23514

cve-icon Vulnrichment

Updated: 2024-08-01T23:06:25.242Z

cve-icon NVD

Status : Analyzed

Published: 2024-02-10T09:15:09.010

Modified: 2024-02-16T13:42:03.290

Link: CVE-2024-23514

cve-icon Redhat

No data.