Lucene search

K

Vk Poster Group Security Vulnerabilities

cve
cve

CVE-2024-24932

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Djo VK Poster Group allows Reflected XSS.This issue affects VK Poster Group: from n/a through 2.0.3.

7.1CVSS

6.5AI Score

0.0005EPSS

2024-02-12 06:15 AM
17