Vulnerabilities > Jara Project

DATE CVE VULNERABILITY TITLE RISK
2020-01-21 CVE-2011-4095 Cross-site Scripting vulnerability in Jara Project Jara 1.6
Jara 1.6 has an XSS vulnerability
4.3
2020-01-21 CVE-2011-4094 SQL Injection vulnerability in Jara Project Jara 1.6
Jara 1.6 has a SQL injection vulnerability.
network
low complexity
jara-project CWE-89
7.5