Filtered by vendor Ymfe Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-17574 1 Ymfe 1 Yapi 2024-08-05 N/A
An issue was discovered in YMFE YApi 1.3.23. There is stored XSS in the name field of a project.
CVE-2021-36686 1 Ymfe 1 Yapi 2024-08-04 5.4 Medium
Cross Site Scripting (XSS) vulnerability in yapi 1.9.1 allows attackers to execute arbitrary code via the /interface/api edit page.
CVE-2021-27884 1 Ymfe 1 Yapi 2024-08-03 5.1 Medium
Weak JSON Web Token (JWT) signing secret generation in YMFE YApi through 1.9.2 allows recreation of other users' JWT tokens. This occurs because Math.random in Node.js is used.