CVE-2024-47387 - LinkGraph Search Atlas SEO Stored XSS

1 week ago 8
ARTICLE AD BOX
CVE ID : CVE-2024-47387
Published : Oct. 5, 2024, 3:15 p.m. | 24 minutes ago
Description : Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in LinkGraph Search Atlas SEO allows Stored XSS.This issue affects Search Atlas SEO: from n/a through 1.8.2.
Severity: 5.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article