Vulnerabilities > Dotcms > Dotcms > 4.3.2

DATE CVE VULNERABILITY TITLE RISK
2018-11-26 CVE-2018-19554 Cross-site Scripting vulnerability in Dotcms
An issue was discovered in Dotcms through 5.0.3.
network
low complexity
dotcms CWE-79
5.4