Vulnerabilities > Travelmap

DATE CVE VULNERABILITY TITLE RISK
2023-09-27 CVE-2023-41860 Cross-site Scripting vulnerability in Travelmap
Unauth.
network
low complexity
travelmap CWE-79
6.1