CVE-2020-17476

Mibew Messenger before 3.2.7 allows XSS via a crafted user name.
Source: NIST
CVE-2020-17476