Lucene search

K

Ragic Security Vulnerabilities

cve
cve

CVE-2022-40739

Ragic report generation page has insufficient filtering for special characters. A remote attacker with general user privilege can inject JavaScript to perform XSS (Reflected Cross-Site Scripting)...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-31 07:15 AM
25
7
cve
cve

CVE-2021-38681

A reflected cross-site scripting (XSS) vulnerability has been reported to affect QNAP NAS running Ragic Cloud DB. If exploited, this vulnerability allows remote attackers to inject malicious code. QNAP have already disabled and removed Ragic Cloud DB from the QNAP App Center, pending a security...

5.4CVSS

5.3AI Score

0.001EPSS

2021-11-20 01:15 AM
22