Lucene search

K

NeoXplora Security Vulnerabilities

cve
cve

CVE-2014-125039

A vulnerability, which was classified as problematic, has been found in kkokko NeoXplora. Affected by this issue is some unknown functionality of the component Trainer Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is...

6.1CVSS

6AI Score

0.001EPSS

2023-01-04 10:15 AM
43