Lucene search

K

Qbnz Security Vulnerabilities

cve
cve

CVE-2012-3521

Multiple directory traversal vulnerabilities in the cssgen contrib module in GeSHi before 1.0.8.11 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) geshi-path or (2) geshi-lang-path...

6.7AI Score

0.009EPSS

2014-06-13 02:55 PM
25
cve
cve

CVE-2012-3522

Cross-site scripting (XSS) vulnerability in contrib/langwiz.php in GeSHi before 1.0.8.11 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.5AI Score

0.003EPSS

2014-06-13 02:55 PM
17