[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2024-32569Date: (C)2024-04-19   (M)2024-04-19


Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metaphor Creations Ditty allows Stored XSS.This issue affects Ditty: from n/a through 3.1.31.

Reference:
https://patchstack.com/database/vulnerability/ditty-news-ticker/wordpress-ditty-plugin-3-1-31-cross-site-scripting-xss-vulnerability?_s_id=cve

CWE    1
CWE-79
XCCDF    1

© SecPod Technologies