Vulnerabilities > Twmap Project > Twmap > 2.91.4.33

DATE CVE VULNERABILITY TITLE RISK
2021-11-29 CVE-2021-43696 Cross-site Scripting vulnerability in Twmap Project Twmap 2.914.33
twmap v2.91_v4.33 is affected by a Cross Site Scripting (XSS) vulnerability.
network
low complexity
twmap-project CWE-79
6.1