Vulnerabilities > Dradisframework > Dradis > 3.1.2

DATE CVE VULNERABILITY TITLE RISK
2023-04-25 CVE-2023-31223 Cross-site Scripting vulnerability in Dradisframework Dradis
Dradis before 4.8.0 allows persistent XSS by authenticated author users, related to avatars.
network
low complexity
dradisframework CWE-79
5.4
2022-06-24 CVE-2022-30028 Race Condition vulnerability in Dradisframework Dradis
Dradis Professional Edition before 4.3.0 allows attackers to change an account password via reusing a password reset token.
4.3