Lucene search

K

Farcry Solr Pro Security Vulnerabilities

cve
cve

CVE-2018-25055

A vulnerability was found in FarCry Solr Pro Plugin up to 1.5.x. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file packages/forms/solrProSearch.cfc of the component Search Handler. The manipulation of the argument suggestion leads to cross s...

6.1CVSS

6AI Score

0.001EPSS

2022-12-28 12:15 PM
27