Lucene search

K

Lutim Project Security Vulnerabilities

cve
cve

CVE-2017-10975

Cross-site scripting (XSS) vulnerability in Lutim before 0.8 might allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is mishandled in an upload notification and in the myfiles component, if the attacker can convince the victim to proceed with an upload...

6.1CVSS

5.8AI Score

0.001EPSS

2022-10-03 04:23 PM
22
cve
cve

CVE-2017-6877

Cross-site scripting (XSS) vulnerability in SVG file handling in Lutim 0.7.1 and earlier allows remote attackers to inject arbitrary web...

6.1CVSS

6AI Score

0.002EPSS

2017-03-14 09:59 AM
24