Lucene search

K

Documize Security Vulnerabilities

cve
cve

CVE-2023-23634

SQL Injection vulnerability in Documize version 5.4.2, allows remote attackers to execute arbitrary code via the user parameter of the /api/dashboard/activity...

9.8CVSS

9.9AI Score

0.001EPSS

2023-12-29 07:15 AM
20
cve
cve

CVE-2019-19619

domain/section/markdown/markdown.go in Documize before 3.5.1 mishandles untrusted Markdown content. This was addressed by adding the bluemonday HTML sanitizer to defend against...

6.1CVSS

6AI Score

0.001EPSS

2019-12-06 04:15 AM
40