Lucene search

K

Luelista Security Vulnerabilities

cve
cve

CVE-2015-10025

A vulnerability has been found in luelista miniConf up to 1.7.6 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file miniConf/MessageView.cs of the component URL Scanning. The manipulation leads to denial of service. Upgrading to version 1.7.7 and...

7.5CVSS

7.5AI Score

0.001EPSS

2023-01-07 01:15 PM
17