Vulnerabilities > Katieseaborn

DATE CVE VULNERABILITY TITLE RISK
2023-10-31 CVE-2023-46313 Cross-site Scripting vulnerability in Katieseaborn Zotpress
Unauth.
network
low complexity
katieseaborn CWE-79
6.1