Vulnerabilities > Espcms

DATE CVE VULNERABILITY TITLE RISK
2023-01-12 CVE-2023-0246 Cross-site Scripting vulnerability in Espcms P8.21120101
A vulnerability, which was classified as problematic, was found in earclink ESPCMS P8.21120101.
network
low complexity
espcms CWE-79
5.4