Vulnerabilities > Community Events Project > Community Events > 1.4.8

DATE CVE VULNERABILITY TITLE RISK
2023-03-23 CVE-2022-44742 Cross-site Scripting vulnerability in Community Events Project Community Events
Auth.
network
low complexity
community-events-project CWE-79
4.8