Vulnerabilities > Epesi

DATE CVE VULNERABILITY TITLE RISK
2017-03-05 CVE-2017-6487 Cross-site Scripting vulnerability in Epesi 1.8.1.1
Multiple Cross-Site Scripting (XSS) issues were discovered in EPESI 1.8.1.1.
network
epesi CWE-79
4.3