CVE-2022-3895
Discription

Some UI elements of the Common User Interface Component are not properly sanitizing output and therefore prone to output arbitrary HTML (XSS).Read More

Back to Main

Subscribe for the latest news: