Vulnerabilities > Simplerisk > Simplerisk > 20130501.001

DATE CVE VULNERABILITY TITLE RISK
2022-12-21 CVE-2021-4269 Cross-site Scripting vulnerability in Simplerisk
A vulnerability has been found in SimpleRisk and classified as problematic.
network
low complexity
simplerisk CWE-79
6.1