Vulnerabilities > Mlwebtechnologies > Livingword

DATE CVE VULNERABILITY TITLE RISK
2023-12-14 CVE-2023-40627 Cross-site Scripting vulnerability in Mlwebtechnologies Livingword
A reflected XSS vulnerability was discovered in the LivingWord component for Joomla.
network
low complexity
mlwebtechnologies CWE-79
6.1