CVE-2024-37488

CVSS V2 None CVSS V3 None
Description
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in HelloAsso allows Stored XSS.This issue affects HelloAsso: from n/a through 1.1.9.
Overview
  • CVE ID
  • CVE-2024-37488
  • Assigner
  • Patchstack
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-07-21T07:30:40.205Z
  • Last Modified Date
  • 2024-07-21T07:30:40.205Z
History
Created Old Value New Value Data Type Notes
2024-07-22 13:04:11 Added to TrackCVE