Vulnerabilities > CMS Press Project > CMS Press > 0.2.3

DATE CVE VULNERABILITY TITLE RISK
2023-05-08 CVE-2023-25452 Cross-site Scripting vulnerability in CMS Press Project CMS Press
Auth.
network
low complexity
cms-press-project CWE-79
4.8