Vulnerabilities (CVE)

Filtered by vendor Erudika Subscribe
Filtered by product Scoold
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1543 1 Erudika 1 Scoold 2024-02-28 6.5 MEDIUM 8.8 HIGH
Improper handling of Length parameter in GitHub repository erudika/scoold prior to 1.49.4. When the text size is large enough the service results in a momentary outage in a production environment. That can lead to memory corruption on the server.
CVE-2021-46372 1 Erudika 1 Scoold 2024-02-28 3.5 LOW 5.4 MEDIUM
Scoold 1.47.2 is a Q&A/knowledge base platform written in Java. When writing a Q&A, the markdown editor is vulnerable to a XSS attack when using uppercase letters.