NA

CVE-2024-32558

Published: 18/04/2024 Updated: 18/04/2024

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in impleCode eCommerce Product Catalog allows Reflected XSS.This issue affects eCommerce Product Catalog: from n/a up to and including 3.3.32.