Vulnerabilities > Faceted Search Project

DATE CVE VULNERABILITY TITLE RISK
2023-06-16 CVE-2023-35783 Cross-site Scripting vulnerability in Faceted Search Project Faceted Search
The ke_search (aka Faceted Search) extension before 4.0.3, 4.1.x through 4.6.x before 4.6.6, and 5.x before 5.0.2 for TYPO3 allows XSS via indexed data.
network
low complexity
faceted-search-project CWE-79
6.1
2020-07-07 CVE-2020-15517 Cross-site Scripting vulnerability in Faceted Search Project Faceted Search
The ke_search (aka Faceted Search) extension through 2.8.2, and 3.x through 3.1.3, for TYPO3 allows XSS.
3.5