Vulnerabilities > Documize

DATE CVE VULNERABILITY TITLE RISK
2023-12-29 CVE-2023-23634 SQL Injection vulnerability in Documize 5.4.2
SQL Injection vulnerability in Documize version 5.4.2, allows remote attackers to execute arbitrary code via the user parameter of the /api/dashboard/activity endpoint.
network
low complexity
documize CWE-89
critical
9.8
2019-12-06 CVE-2019-19619 Cross-site Scripting vulnerability in Documize
domain/section/markdown/markdown.go in Documize before 3.5.1 mishandles untrusted Markdown content.
network
documize CWE-79
4.3