elgg is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Max CVSS
9.0
EPSS Score
0.05%
Published
2021-12-24
Updated
2022-01-03
Elgg through 1.7.10 has a SQL injection vulnerability
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-11-12
Updated
2019-11-12
2 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!