CVE

CVE-2018-15917

CVE-2018-15917

Persistent cross-site scripting (XSS) issues in Jorani 0.6.5 allow remote attackers to inject arbitrary web script or HTML via the language parameter to session/language.

Source: CVE-2018-15917

Exit mobile version