Cross-site Scripting (XSS) Vulnerability in saleor/react-storefront

Cross-site Scripting (XSS) Vulnerability in saleor/react-storefront

CVE-2023-3294 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross-site Scripting (XSS) - DOM in GitHub repository saleor/react-storefront prior to c29aab226f07ca980cc19787dcef101e11b83ef7.

Learn more about our Web Application Penetration Testing UK.