Lucene search

K

Yunohost Security Vulnerabilities

cve
cve

CVE-2018-11348

Two XSS vulnerabilities are located in the profile edition page of the user panel of the YunoHost 2.7.2 through 2.7.14 web application. By injecting a JavaScript payload, these flaws could be used to manipulate a user's...

5.4CVSS

5.4AI Score

0.001EPSS

2018-12-04 05:29 PM
22
cve
cve

CVE-2018-11347

The YunoHost 2.7.2 through 2.7.14 web application is affected by one HTTP Response Header Injection. This flaw allows an attacker to inject, into the response from the server, one or several HTTP Header. It requires an interaction with the user to send him the malicious link. It could be used to...

8.8CVSS

8.4AI Score

0.002EPSS

2018-12-04 05:29 PM
20