Vulnerabilities > Zixn > VK Poster Group > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-02-12 CVE-2024-24932 Cross-site Scripting vulnerability in Zixn VK Poster Group
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Djo VK Poster Group allows Reflected XSS.This issue affects VK Poster Group: from n/a through 2.0.3.
network
low complexity
zixn CWE-79
6.1