Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Kunal Nagar Custom 404 Pro allows Reflected XSS.This issue affects Custom 404 Pro: from n/a through 3.11.1.
History

Wed, 11 Sep 2024 18:00:00 +0000

Type Values Removed Values Added
First Time appeared Kunalnagar
Kunalnagar custom 404 Pro
CPEs cpe:2.3:a:kunalnagar:custom_404_pro:*:*:*:*:*:wordpress:*:*
Vendors & Products Kunalnagar
Kunalnagar custom 404 Pro

cve-icon MITRE

Status: PUBLISHED

Assigner: Patchstack

Published: 2024-08-01T22:11:19.279Z

Updated: 2024-08-02T13:39:08.115Z

Reserved: 2024-06-26T21:18:49.917Z

Link: CVE-2024-39646

cve-icon Vulnrichment

Updated: 2024-08-02T13:37:16.918Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-01T23:15:52.127

Modified: 2024-09-11T17:31:00.847

Link: CVE-2024-39646

cve-icon Redhat

No data.