Vulnerabilities (CVE)

Filtered by vendor Saleor Subscribe
Filtered by product React-storefront
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3294 1 Saleor 1 React-storefront 2023-12-10 N/A 6.1 MEDIUM
Cross-site Scripting (XSS) - DOM in GitHub repository saleor/react-storefront prior to c29aab226f07ca980cc19787dcef101e11b83ef7.