Page 2 of 8 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cross-site Scripting (XSS) - Generic in GitHub repository nuxt/framework prior to 3.2.1. • https://github.com/nuxt/framework/commit/7aa35ff958eec0c7d071d3fcd481db57281dbcd9 https://huntr.dev/bounties/a892caf7-b8c2-4638-8cee-eb779d51066a • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 12EXPL: 1

Cross-site Scripting (XSS) - Reflected in GitHub repository nuxt/framework prior to v3.0.0-rc.13. Cross-site Scripting (XSS): Reflejado en el repositorio de GitHub nuxt/framework anterior a v3.0.0-rc.13. • https://github.com/nuxt/framework/commit/253c8f7ee0c0c580c44dedbe9387646264e90a1e https://huntr.dev/bounties/70ac720d-c932-4ed3-98b1-dd2cbcb90185 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 12EXPL: 0

Cross-site Scripting (XSS) - DOM in GitHub repository nuxt/framework prior to v3.0.0-rc.13. Cross-site Scripting (XSS): DOM en el repositorio de GitHub nuxt/framework anterior a v3.0.0-rc.13. • https://github.com/nuxt/framework/commit/19a2cd14929ca9b55720cb81f71687830a9e59a4 https://huntr.dev/bounties/131a41e5-c936-4c3f-84fc-e0e1f0e090b5 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •