Lucene search

K

Ytti Security Vulnerabilities

cve
cve

CVE-2019-25088

A vulnerability was found in ytti Oxidized Web. It has been classified as problematic. Affected is an unknown function of the file lib/oxidized/web/views/conf_search.haml. The manipulation of the argument to_research leads to cross site scripting. It is possible to launch the attack remotely. The.....

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-27 10:15 AM
40