Vulnerabilities > Mibew > Messenger

DATE CVE VULNERABILITY TITLE RISK
2020-08-10 CVE-2020-17476 Cross-site Scripting vulnerability in Mibew Messenger
Mibew Messenger before 3.2.7 allows XSS via a crafted user name.
network
mibew CWE-79
4.3