Vulnerabilities > Themeisle > Visualizer > 3.9.4

DATE CVE VULNERABILITY TITLE RISK
2023-05-03 CVE-2023-23708 Cross-site Scripting vulnerability in Themeisle Visualizer
Auth.
network
low complexity
themeisle CWE-79
5.4