Vulnerabilities > Outsystems > Service Studio > 11.53.30

DATE CVE VULNERABILITY TITLE RISK
2023-08-10 CVE-2022-47636 Uncontrolled Search Path Element vulnerability in Outsystems Service Studio 11.53.30
A DLL hijacking vulnerability has been discovered in OutSystems Service Studio 11 11.53.30 build 61739.
local
low complexity
outsystems CWE-427
7.8