NA

CVE-2024-2726

Published: 22/03/2024 Updated: 22/03/2024

Vulnerability Summary

Stored Cross-Site Scripting (Stored-XSS) vulnerability affecting the CIGESv2 system, allowing an malicious user to execute and store malicious javascript code in the application form without prior registration.