Lucene search

K

Scoold Security Vulnerabilities

cve
cve

CVE-2022-1543

Improper handling of Length parameter in GitHub repository erudika/scoold prior to 1.49.4. When the text size is large enough the service results in a momentary outage in a production environment. That can lead to memory corruption on the...

8.8CVSS

8.9AI Score

0.001EPSS

2022-04-29 06:15 PM
40
2
cve
cve

CVE-2021-46372

Scoold 1.47.2 is a Q&A/knowledge base platform written in Java. When writing a Q&A, the markdown editor is vulnerable to a XSS attack when using uppercase...

5.4CVSS

5.2AI Score

0.001EPSS

2022-02-18 01:15 PM
64