CVE

CVE-2021-40289

CVE-2021-40289

mm-wki v0.2.1 is vulnerable to Cross Site Scripting (XSS).

Source: CVE-2021-40289

Exit mobile version