Vulnerabilities (CVE)

Filtered by vendor Hyuki Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-0699 1 Hyuki 1 Yukiwiki 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in YukiWiki 2.1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-0700 1 Hyuki 1 Yukiwiki 2024-02-28 7.8 HIGH 7.5 HIGH
YukiWiki 2.1.3 and earlier does not process a particular request properly that may allow consumption of large amounts of CPU and memory resources and may result in causing a denial of service condition.