CVE-2024-34547

CVSS V2 None CVSS V3 None
Description
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Noor alam Magical Addons For Elementor allows Stored XSS.This issue affects Magical Addons For Elementor: from n/a through 1.1.34.
Overview
  • CVE ID
  • CVE-2024-34547
  • Assigner
  • Patchstack
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-05-08T11:31:09.515Z
  • Last Modified Date
  • 2024-06-04T17:41:12.556Z
History
Created Old Value New Value Data Type Notes
2024-06-26 14:40:45 Added to TrackCVE