NA

CVE-2024-34570

Published: 08/05/2024 Updated: 08/05/2024

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Xpro Xpro Elementor Addons allows Stored XSS.This issue affects Xpro Elementor Addons: from n/a up to and including 1.4.3.