RSS   Vulnerabilities for 'Com jnews'   RSS

2014-03-12
 
CVE-2013-1636

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in open-flash-chart.swf in Open Flash Chart (aka Open-Flash Chart), as used in the Pretty Link Lite plugin before 1.6.3 for WordPress, JNews (com_jnews) component 8.0.1 for Joomla!, and CiviCRM 3.1.0 through 4.2.9 and 4.3.0 through 4.3.3, allows remote attackers to inject arbitrary web script or HTML via the get-data parameter.

 
2012-08-13
 
CVE-2012-4256

CWE-200
 

 
The jNews (com_jnews) component 7.5.1 for Joomla! allows remote attackers to obtain sensitive information via the emailsearch parameter, which reveals the installation path in an error message.

 

 >>> Vendor: Joobi 4 Products
Acajoom
Com jnews
Com jstore
Jnews


Copyright 2024, cxsecurity.com

 

Back to Top