Vulnerabilities > Bnecreative

DATE CVE VULNERABILITY TITLE RISK
2023-04-06 CVE-2023-24411 Cross-site Scripting vulnerability in Bnecreative BNE Testimonials
Auth.
network
low complexity
bnecreative CWE-79
5.4