CVE-2024-49278 - Omnipress Stored Cross-site Scripting (XSS) Vulnerability

12 hours ago 1
ARTICLE AD BOX
CVE ID : CVE-2024-49278
Published : Oct. 17, 2024, 8:15 p.m. | 24 minutes ago
Description : Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in omnipressteam Omnipress allows Stored XSS.This issue affects Omnipress: from n/a through 1.4.3.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article