Vulnerabilities > Kentico > Xperience > Low

DATE CVE VULNERABILITY TITLE RISK
2021-12-03 CVE-2021-43991 Cross-site Scripting vulnerability in Kentico Xperience
The Kentico Xperience CMS version 13.0 – 13.0.43 is vulnerable to a persistent Cross-Site Scripting (XSS) vulnerability (also known as Stored or Second-Order XSS).
network
kentico CWE-79
3.5