5.4
CVSSv3

CVE-2024-35653

Published: 04/06/2024 Updated: 06/06/2024
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 0

Vulnerability Summary

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in visualcomposer.Com Visual Composer Website Builder allows Stored XSS.This issue affects Visual Composer Website Builder: from n/a up to and including 45.8.0.

Vulnerable Product Search on Vulmon Subscribe to Product

visualcomposer visual composer website builder