Lucene search

K
cve[email protected]CVE-2024-27278
HistoryMar 06, 2024 - 12:15 a.m.

CVE-2024-27278

2024-03-0600:15:52
web.nvd.nist.gov
32
cve
2024
27278
openpne
plugin
optimelineplugin
cross-site scripting
vulnerability
nvd

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.7%

OpenPNE Plugin β€œopTimelinePlugin” 1.2.11 and earlier contains a cross-site scripting vulnerability. On the site which uses the affected product, when a user configures the profile with some malicious contents, an arbitrary script may be executed on the web browsers of other users.

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.7%

Related for CVE-2024-27278