Vulnerabilities > Lutim Project

DATE CVE VULNERABILITY TITLE RISK
2017-07-06 CVE-2017-10975 Cross-site Scripting vulnerability in Lutim Project Lutim
Cross-site scripting (XSS) vulnerability in Lutim before 0.8 might allow remote attackers to inject arbitrary web script or HTML via a crafted filename that is mishandled in an upload notification and in the myfiles component, if the attacker can convince the victim to proceed with an upload despite the appearance of an XSS payload in the filename.
4.3
2017-03-14 CVE-2017-6877 Cross-site Scripting vulnerability in Lutim Project Lutim
Cross-site scripting (XSS) vulnerability in SVG file handling in Lutim 0.7.1 and earlier allows remote attackers to inject arbitrary web script.
4.3