Vulnerabilities > Jorani Project

DATE CVE VULNERABILITY TITLE RISK
2018-09-05 CVE-2018-15918 SQL Injection vulnerability in Jorani Project Jorani 0.6.5
An issue was discovered in Jorani 0.6.5.
network
low complexity
jorani-project CWE-89
5.5
2018-09-05 CVE-2018-15917 Cross-site Scripting vulnerability in Jorani Project Jorani 0.6.5
Persistent cross-site scripting (XSS) issues in Jorani 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the language parameter to session/language.
3.5