Product:

Albo_pretorio_on_line

(Albo_pretorio_on_line_project)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2024-01-31 CVE-2024-22302 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ignazio Scimone Albo Pretorio On line allows Stored XSS.This issue affects Albo Pretorio On line: from n/a through 4.6.6. Albo_pretorio_on_line 5.4
2023-04-07 CVE-2023-28993 Unauth.  Reflected Cross-Site Scripting (XSS) vulnerability in Ignazio Scimone Albo Pretorio On Line plugin <= 4.6.1 versions. Albo_pretorio_on_line 6.1
2023-06-22 CVE-2023-28750 Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ignazio Scimone Albo Pretorio On line plugin <= 4.6 versions. Albo_pretorio_on_line 6.1