Lucene search

K

Farcry Security Vulnerabilities

cve
cve

CVE-2018-25055

A vulnerability was found in FarCry Solr Pro Plugin up to 1.5.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file packages/forms/solrProSearch.cfc of the component Search Handler. The manipulation of the argument suggestion leads to cross.....

6.1CVSS

6AI Score

0.001EPSS

2022-12-28 12:15 PM
21
cve
cve

CVE-2005-4395

Cross-site scripting (XSS) vulnerability in FarCry 3.0 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified search parameters, possibly the criteria...

6.1AI Score

0.007EPSS

2005-12-20 11:03 AM
19