Lucene search

K

Ragic Security Vulnerabilities

cve
cve

CVE-2023-41343

Rogic No-Code Database Builder's file uploading function has insufficient filtering for special characters. A remote attacker with regular user privilege can inject JavaScript to perform XSS (Stored Cross-Site Scripting)...

5.4CVSS

6.5AI Score

0.0005EPSS

2023-11-03 05:15 AM
24
cve
cve

CVE-2022-40739

Ragic report generation page has insufficient filtering for special characters. A remote attacker with general user privilege can inject JavaScript to perform XSS (Reflected Cross-Site Scripting)...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-31 07:15 AM
25
7