Lucene search

K
cvelistMitreCVELIST:CVE-2018-15917
HistorySep 05, 2018 - 9:00 p.m.

CVE-2018-15917

2018-09-0521:00:00
mitre
www.cve.org

0.037 Low

EPSS

Percentile

91.8%

Persistent cross-site scripting (XSS) issues in Jorani 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the language parameter to session/language.

0.037 Low

EPSS

Percentile

91.8%