Filtered by vendor Mlwebtechnologies Subscriptions
Filtered by product Livingword Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-40627 1 Mlwebtechnologies 1 Livingword 2023-12-18 6.1 Medium
A reflected XSS vulnerability was discovered in the LivingWord component for Joomla.