Filtered by vendor Dcatadmin Subscriptions
Filtered by product Dcat Admin Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-33736 1 Dcatadmin 1 Dcat Admin 2023-06-06 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in Dcat-Admin v2.1.3-beta allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the URL parameter.