CVE-2024-49311 - WisdmLabs Edwiser Bridge Cross-Site Scripting (XSS)

13 hours ago 1
ARTICLE AD BOX
CVE ID : CVE-2024-49311
Published : Oct. 17, 2024, 7:15 p.m. | 24 minutes ago
Description : Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WisdmLabs Edwiser Bridge allows Stored XSS.This issue affects Edwiser Bridge: from n/a through 3.0.7.
Severity: 6.5 | MEDIUM
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article