Vulnerabilities > Don8 Project

DATE CVE VULNERABILITY TITLE RISK
2023-06-03 CVE-2023-32582 Cross-site Scripting vulnerability in Don8 Project Don8
Auth.
network
low complexity
don8-project CWE-79
4.8