Cross Site Scripting (XSS) vulnerability in mm-wki v0.2.1

Cross Site Scripting (XSS) vulnerability in mm-wki v0.2.1

CVE-2021-40289 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

mm-wki v0.2.1 is vulnerable to Cross Site Scripting (XSS).

Learn more about our Web Application Penetration Testing UK.