RSS   Podatności dla 'Com lyftenbloggie'   RSS

2011-02-01
 
CVE-2010-4718

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in the Lyftenbloggie (com_lyftenbloggie) component 1.1.0 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) tag and (2) category parameters to index.php.

 
2009-11-29
 
CVE-2009-4104

CWE-89
 

 
SQL injection vulnerability in Lyften Designs LyftenBloggie (com_lyftenbloggie) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter to index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top