NA

CVE-2024-34548

Published: 08/05/2024 Updated: 08/05/2024

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themesgrove WidgetKit allows Stored XSS.This issue affects WidgetKit: from n/a up to and including 2.4.8.