CVE

CVE-2019-16148

CVE-2019-16148

Sakai through 12.6 allows XSS via a chat user name.

Source: CVE-2019-16148

Exit mobile version