Full title: CommuniGatePro 6.1.16 Cross Site Scripting Vulnerability Category: web applications Platform: multiple CommuniGatePro version 6.1.16 suffers from multiple stored cross site scripting vulnerabilities. # 0day.today @ http://0day.today/