Lucene search

K

Titra Security Vulnerabilities

cve
cve

CVE-2022-2026

Cross-site Scripting (XSS) - Stored in GitHub repository kromitgmbh/titra prior to 0.77.0.

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-09 05:15 PM
39
4
cve
cve

CVE-2022-2027

Improper Neutralization of Formula Elements in a CSV File in GitHub repository kromitgmbh/titra prior to 0.77.0.

8CVSS

7.8AI Score

0.001EPSS

2022-06-09 05:15 PM
31
6
cve
cve

CVE-2022-2028

Cross-site Scripting (XSS) - Generic in GitHub repository kromitgmbh/titra prior to 0.77.0.

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-09 05:15 PM
38
4
cve
cve

CVE-2022-2029

Cross-site Scripting (XSS) - DOM in GitHub repository kromitgmbh/titra prior to 0.77.0.

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-09 05:15 PM
18
4
cve
cve

CVE-2022-2098

Weak Password Requirements in GitHub repository kromitgmbh/titra prior to 0.78.1.

9.8CVSS

9.5AI Score

0.002EPSS

2022-06-16 10:15 AM
36
7
cve
cve

CVE-2022-2595

Improper Authorization in GitHub repository kromitgmbh/titra prior to 0.79.1.

10CVSS

9.4AI Score

0.002EPSS

2022-08-01 03:15 PM
28
3