Lucene search

K

Retail Invoice Matching Security Vulnerabilities

cve
cve

CVE-2019-17091

faces/context/PartialViewContextImpl.java in Eclipse Mojarra, as used in Mojarra for Eclipse EE4J before 2.3.10 and Mojarra JavaServer Faces before 2.2.20, allows Reflected XSS because a client window field is...

6.1CVSS

7.2AI Score

0.002EPSS

2019-10-02 02:15 PM
102
cve
cve

CVE-2015-9251

jQuery before 3.0.0 is vulnerable to Cross-site Scripting (XSS) attacks when a cross-domain Ajax request is performed without the dataType option, causing text/javascript responses to be...

6.1CVSS

6.7AI Score

0.007EPSS

2018-01-18 11:29 PM
1671
5