Vulnerabilities > Albo Pretorio ON Line Project

DATE CVE VULNERABILITY TITLE RISK
2024-01-31 CVE-2024-22302 Cross-site Scripting vulnerability in Albo Pretorio on Line Project Albo Pretorio on Line
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ignazio Scimone Albo Pretorio On line allows Stored XSS.This issue affects Albo Pretorio On line: from n/a through 4.6.6.
network
low complexity
albo-pretorio-on-line-project CWE-79
5.4
2023-06-22 CVE-2023-28750 Cross-site Scripting vulnerability in Albo Pretorio on Line Project Albo Pretorio on Line
Unauth.
network
low complexity
albo-pretorio-on-line-project CWE-79
6.1
2023-04-07 CVE-2023-28993 Cross-site Scripting vulnerability in Albo Pretorio on Line Project Albo Pretorio on Line
Unauth.  Reflected Cross-Site Scripting (XSS) vulnerability in Ignazio Scimone Albo Pretorio On Line plugin <= 4.6.1 versions.
network
low complexity
albo-pretorio-on-line-project CWE-79
6.1