Lucene search

K

Starcities Security Vulnerabilities - 2023

cve
cve

CVE-2022-2178

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Saysis Computer Starcities allows Cross-Site Scripting (XSS).This issue affects Starcities: before 1.1.

6.1CVSS

6.1AI Score

0.001EPSS

2023-03-06 12:15 PM
26
cve
cve

CVE-2023-1198

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Saysis Starcities allows SQL Injection.This issue affects Starcities: through 1.3.

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-10 09:15 PM
19
cve
cve

CVE-2023-1246

Files or Directories Accessible to External Parties vulnerability in Saysis Starcities allows Collect Data from Common Resource Locations.This issue affects Starcities: through 1.3.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-10 09:15 PM
16