A vulnerability was found in OpenPNE opTimelinePlugin up to 1.2.11. It has been rated as problematic. This issue affects some unknown processing of the component Profile Configuration. The manipulation leads to cross site scripting.

The identification of this vulnerability is CVE-2024-27278. The attack may be initiated remotely. There is no exploit available.