Lucene search

K

Jorani Security Vulnerabilities

cve
cve

CVE-2018-15917

Persistent cross-site scripting (XSS) issues in Jorani 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the language parameter to session/language.

5.4CVSS

5.2AI Score

0.027EPSS

2018-09-05 09:29 PM
44
cve
cve

CVE-2018-15918

An issue was discovered in Jorani 0.6.5. SQL Injection (error-based) allows a user of the application without permissions to read and modify sensitive information from the database used by the application via the startdate or enddate parameter to leaves/validate.

5.4CVSS

5.7AI Score

0.001EPSS

2018-09-05 09:29 PM
42