Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themesgrove WidgetKit allows Stored XSS.This issue affects WidgetKit: from n/a through 2.5.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-07-22T08:27:49.751Z

Updated: 2024-08-02T03:57:38.935Z

Reserved: 2024-06-09T08:51:33.590Z

Link: CVE-2024-37428

cve-icon Vulnrichment

Updated: 2024-08-02T03:57:38.935Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-22T09:15:09.557

Modified: 2024-07-26T14:21:55.163

Link: CVE-2024-37428

cve-icon Redhat

No data.