Vulnerabilities > Sakailms

DATE CVE VULNERABILITY TITLE RISK
2019-09-09 CVE-2019-16148 Cross-site Scripting vulnerability in Sakailms Sakai
Sakai through 12.6 allows XSS via a chat user name.
network
sakailms CWE-79
4.3