Vulnerabilities > Novnc

DATE CVE VULNERABILITY TITLE RISK
2019-09-25 CVE-2017-18635 Cross-site Scripting vulnerability in multiple products
An XSS vulnerability was discovered in noVNC before 0.6.2 in which the remote VNC server could inject arbitrary HTML into the noVNC web page via the messages propagated to the status field, such as the VNC server name.
4.3