CVE List

CVE-2024-37428

Moderate 5.4

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Themesgrove WidgetKit allows Stored XSS.This issue affects WidgetKit: from n/a through 2.5.0.

Published July 22, 2024.

Affected software

Get alerts for Themesgrove All-in-one Addons For Elementor

Reference links