Vulnerabilities > Layui

DATE CVE VULNERABILITY TITLE RISK
2023-12-30 CVE-2023-50550 Cross-site Scripting vulnerability in Layui
layui up to v2.74 was discovered to contain a cross-site scripting (XSS) vulnerability via the data-content parameter.
network
low complexity
layui CWE-79
5.4
2023-07-16 CVE-2023-3691 Cross-site Scripting vulnerability in Layui
A vulnerability, which was classified as problematic, was found in layui up to v2.8.0-rc.16.
network
low complexity
layui CWE-79
6.1