Vulnerabilities > Portabilis

DATE CVE VULNERABILITY TITLE RISK
2023-10-14 CVE-2023-5578 Cross-site Scripting vulnerability in Portabilis I-Educar
A vulnerability was found in Portábilis i-Educar up to 2.7.5.
network
low complexity
portabilis CWE-79
5.4