Vulnerabilities > Btcpayserver > Btcpayserver > 1.0.1.75

DATE CVE VULNERABILITY TITLE RISK
2023-03-08 CVE-2023-1270 Cross-site Scripting vulnerability in Btcpayserver
Cross-site Scripting in GitHub repository btcpayserver/btcpayserver prior to 1.8.3.
network
low complexity
btcpayserver CWE-79
5.4
2023-02-13 CVE-2023-0810 Cross-site Scripting vulnerability in Btcpayserver
Cross-site Scripting (XSS) - Stored in GitHub repository btcpayserver/btcpayserver prior to 1.7.11.
network
low complexity
btcpayserver CWE-79
5.4
2023-02-08 CVE-2023-0748 Open Redirect vulnerability in Btcpayserver
Open Redirect in GitHub repository btcpayserver/btcpayserver prior to 1.7.6.
network
low complexity
btcpayserver CWE-601
6.1
2023-02-08 CVE-2023-0747 Cross-site Scripting vulnerability in Btcpayserver
Cross-site Scripting (XSS) - Stored in GitHub repository btcpayserver/btcpayserver prior to 1.7.6.
network
low complexity
btcpayserver CWE-79
5.4