Vulnerabilities > Iobroker > Iobroker WEB > 0.2.6

DATE CVE VULNERABILITY TITLE RISK
2019-11-25 CVE-2019-10771 Cross-site Scripting vulnerability in Iobroker Iobroker.Web
Characters in the GET url path are not properly escaped and can be reflected in the server response.
network
iobroker CWE-79
4.3