CVE-2024-47623 - GhozyLab, Inc. Gallery Lightbox Stored Cross-site Scripting (XSS)

1 week ago 8
ARTICLE AD BOX
CVE ID : CVE-2024-47623
Published : Oct. 5, 2024, 3:15 p.m. | 24 minutes ago
Description : Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in GhozyLab, Inc. Gallery Lightbox allows Stored XSS.This issue affects Gallery Lightbox: from n/a through 1.0.0.39.
Severity: 5.9 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article