Lucene search

K

Joruri Gw Security Vulnerabilities

cve
cve

CVE-2018-0568

Unrestricted file upload vulnerability in SiteBridge Inc. Joruri Gw Ver 3.2.0 and earlier allows remote authenticated users to execute arbitrary PHP code via unspecified vectors.

8.8CVSS

8.7AI Score

0.002EPSS

2018-05-14 01:29 PM
24
cve
cve

CVE-2023-27888

Cross-site scripting vulnerability in Joruri Gw Ver 3.2.5 and earlier allows a remote authenticated attacker to inject an arbitrary script via Message Memo function of the affected product.

5.4CVSS

5.2AI Score

0.001EPSS

2023-05-10 06:15 AM
14