Vulnerabilities (CVE)

Filtered by vendor Ymfe Subscribe
Filtered by product Yapi
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36686 1 Ymfe 1 Yapi 2024-02-28 N/A 5.4 MEDIUM
Cross Site Scripting (XSS) vulnerability in yapi 1.9.1 allows attackers to execute arbitrary code via the /interface/api edit page.
CVE-2021-27884 1 Ymfe 1 Yapi 2024-02-28 3.6 LOW 5.1 MEDIUM
Weak JSON Web Token (JWT) signing secret generation in YMFE YApi through 1.9.2 allows recreation of other users' JWT tokens. This occurs because Math.random in Node.js is used.
CVE-2018-17574 1 Ymfe 1 Yapi 2024-02-28 3.5 LOW 5.4 MEDIUM
An issue was discovered in YMFE YApi 1.3.23. There is stored XSS in the name field of a project.