RSS   Podatności dla 'JARA'   RSS

2020-01-21
 
CVE-2011-4095

CWE-79
 

 
Jara 1.6 has an XSS vulnerability

 
 
CVE-2011-4094

CWE-89
 

 
Jara 1.6 has a SQL injection vulnerability.

 


Copyright 2024, cxsecurity.com

 

Back to Top