Lucene search

K

Shred Security Vulnerabilities

cve
cve

CVE-2018-25054

A vulnerability was found in shred cilla. It has been classified as problematic. Affected is an unknown function of the file cilla-xample/src/main/webapp/WEB-INF/jsp/view/search.jsp of the component Search Handler. The manipulation of the argument details leads to cross site scripting. It is...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-28 12:15 PM
25