Max CVSS 3.5 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2018-15917 3.5
Persistent cross-site scripting (XSS) issues in Jorani 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the language parameter to session/language.
05-07-2022 - 15:12 05-09-2018 - 21:29
Back to Top Mark selected
Back to Top