Vulnerabilities > Faceted Search Project > Faceted Search > 3.1.4

DATE CVE VULNERABILITY TITLE RISK
2023-06-16 CVE-2023-35783 Cross-site Scripting vulnerability in Faceted Search Project Faceted Search
The ke_search (aka Faceted Search) extension before 4.0.3, 4.1.x through 4.6.x before 4.6.6, and 5.x before 5.0.2 for TYPO3 allows XSS via indexed data.
network
low complexity
faceted-search-project CWE-79
6.1