Lucene search

K

YukiWiki Security Vulnerabilities

cve
cve

CVE-2018-0699

Cross-site scripting vulnerability in YukiWiki 2.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6.1AI Score

0.001EPSS

2018-11-15 03:29 PM
22
cve
cve

CVE-2018-0700

YukiWiki 2.1.3 and earlier does not process a particular request properly that may allow consumption of large amounts of CPU and memory resources and may result in causing a denial of service...

7.5CVSS

7.4AI Score

0.001EPSS

2018-11-15 03:29 PM
21