Vulnerabilities > MM WKI Project

DATE CVE VULNERABILITY TITLE RISK
2022-11-10 CVE-2021-40289 Cross-site Scripting vulnerability in Mm-Wki Project Mm-Wki 0.2.1
mm-wki v0.2.1 is vulnerable to Cross Site Scripting (XSS).
network
low complexity
mm-wki-project CWE-79
6.1