RSS   Vulnerabilities for 'Yukiwiki'   RSS

2018-11-15
 
CVE-2018-0700

CWE-400
 

 
YukiWiki 2.1.3 and earlier does not process a particular request properly that may allow consumption of large amounts of CPU and memory resources and may result in causing a denial of service condition.

 
 
CVE-2018-0699

CWE-79
 

 
Cross-site scripting vulnerability in YukiWiki 2.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 


Copyright 2024, cxsecurity.com

 

Back to Top