NA

CVE-2024-32707

Published: 24/04/2024 Updated: 24/04/2024

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GhozyLab Image Slider Widget allows Stored XSS.This issue affects Image Slider Widget: from n/a up to and including 1.1.125.