Vulnerabilities > SIR > Youngcart5 > 5.2.1

DATE CVE VULNERABILITY TITLE RISK
2022-12-28 CVE-2021-4293 Cross-site Scripting vulnerability in SIR Youngcart5
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic has been found in gnuboard youngcart5 up to 5.4.5.1.
network
low complexity
sir CWE-79
6.1