Filtered by vendor Shredzone Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-25054 1 Shredzone 1 Cilla 2024-08-05 3.5 Low
A vulnerability was found in shred cilla. It has been classified as problematic. Affected is an unknown function of the file cilla-xample/src/main/webapp/WEB-INF/jsp/view/search.jsp of the component Search Handler. The manipulation of the argument details leads to cross site scripting. It is possible to launch the attack remotely. The name of the patch is d345e6bc7798bd717a583ec7f545ca387819d5c7. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-216960.