Vulnerabilities > Gingertech

DATE CVE VULNERABILITY TITLE RISK
2023-08-14 CVE-2023-30752 Cross-site Scripting vulnerability in Gingertech External Videos 2.0.1
Auth.
network
low complexity
gingertech CWE-79
4.8