6.1
CVSSv3

CVE-2023-3294

Published: 16/06/2023 Updated: 23/06/2023
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

Cross-site Scripting (XSS) - DOM in GitHub repository saleor/react-storefront prior to c29aab226f07ca980cc19787dcef101e11b83ef7.

Vulnerable Product Search on Vulmon Subscribe to Product

saleor react-storefront