Lucene search

K

Jalios Security Vulnerabilities

cve
cve

CVE-2020-15497

jcore/portal/ajaxPortal.jsp in Jalios JCMS 10.0.2 build-20200224104759 allows XSS via the types parameter. Note: It is asserted that this vulnerability is not present in the standard installation of Jalios...

6.1CVSS

5.9AI Score

0.001EPSS

2020-07-17 06:15 PM
27
cve
cve

CVE-2019-19033

Jalios JCMS 10 allows attackers to access any part of the website and the WebDAV server with administrative privileges via a backdoor account, by using any username and the hardcoded dev...

9.8CVSS

9.2AI Score

0.062EPSS

2019-11-21 06:15 PM
37