Cross-Site Scripting (XSS) Vulnerability in Sakai 12.6 via Chat User Name

Cross-Site Scripting (XSS) Vulnerability in Sakai 12.6 via Chat User Name

CVE-2019-16148 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Sakai through 12.6 allows XSS via a chat user name.

Learn more about our User Device Pen Test.