Vulnerabilities (CVE)

Filtered by vendor Yunohost Subscribe
Filtered by product Yunohost
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-11347 1 Yunohost 1 Yunohost 2023-12-10 6.8 MEDIUM 8.8 HIGH
The YunoHost 2.7.2 through 2.7.14 web application is affected by one HTTP Response Header Injection. This flaw allows an attacker to inject, into the response from the server, one or several HTTP Header. It requires an interaction with the user to send him the malicious link. It could be used to perform other attacks such as user redirection to a malicious website, HTTP response splitting, or HTTP cache poisoning.
CVE-2018-11348 1 Yunohost 1 Yunohost 2023-12-10 3.5 LOW 5.4 MEDIUM
Two XSS vulnerabilities are located in the profile edition page of the user panel of the YunoHost 2.7.2 through 2.7.14 web application. By injecting a JavaScript payload, these flaws could be used to manipulate a user's session.