CVE-2022-42097
Discription

Backdrop CMS version 1.23.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via ‘Comment.’ .Read More

Back to Main

Subscribe for the latest news: