NA

CVE-2024-29802

Published: 27/03/2024 Updated: 27/03/2024

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Antoine Hurkmans Football Pool allows Stored XSS.This issue affects Football Pool: from n/a up to and including 2.11.3.