Vulnerabilities > Boonex > Dolphin > 7.4.2

DATE CVE VULNERABILITY TITLE RISK
2021-03-23 CVE-2021-27969 Cross-site Scripting vulnerability in Boonex Dolphin 7.4.2
Dolphin CMS 7.4.2 is vulnerable to stored XSS via the Page Builder "width" parameter.
network
boonex CWE-79
3.5