Lucene search

K

Dcat Admin Security Vulnerabilities - 2023

cve
cve

CVE-2023-33736

A stored cross-site scripting (XSS) vulnerability in Dcat-Admin v2.1.3-beta allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the URL parameter.

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-31 01:15 PM
22