Vulnerabilities (CVE)

Filtered by vendor Tielabs Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-24407 1 Tielabs 1 Jannah 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Jannah WordPress theme before 5.4.5 did not properly sanitize the 'query' POST parameter in its tie_ajax_search AJAX action, leading to a Reflected Cross-site Scripting (XSS) vulnerability.
CVE-2021-24364 1 Tielabs 1 Jannah 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Jannah WordPress theme before 5.4.4 did not properly sanitize the options JSON parameter in its tie_get_user_weather AJAX action before outputting it back in the page, leading to a Reflected Cross-Site Scripting (XSS) vulnerability.