5.4
CVSSv3

CVE-2024-22302

Published: 31/01/2024 Updated: 06/02/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ignazio Scimone Albo Pretorio On line allows Stored XSS.This issue affects Albo Pretorio On line: from n/a up to and including 4.6.6.

Vulnerable Product Search on Vulmon Subscribe to Product

albo pretorio on line project albo pretorio on line