Lucene search

K

Mlwebtechnologies Security Vulnerabilities

cve
cve

CVE-2023-40627

A reflected XSS vulnerability was discovered in the LivingWord component for...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-12-14 09:15 AM
12
cve
cve

CVE-2018-7314

SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than...

9.8CVSS

9.7AI Score

0.008EPSS

2018-02-22 07:29 PM
46