Vulnerabilities > Mobiledetect > Mobiledetect

DATE CVE VULNERABILITY TITLE RISK
2023-02-04 CVE-2018-25080 Cross-site Scripting vulnerability in Mobiledetect 2.8.31
A vulnerability, which was classified as problematic, has been found in MobileDetect 2.8.31.
network
low complexity
mobiledetect CWE-79
6.1