RSS   Podatności dla 'J-classifiedsmanager'   RSS

2015-02-04
 
CVE-2015-1478

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the view parameter to /classifieds.

 
 
CVE-2015-1477

CWE-89
 

 
SQL injection vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a viewad task to classifieds/offerring-ads.

 

 >>> Vendor: Cmsjunkie 2 Produkty
J-classifiedsmanager
J-businessdirectory


Copyright 2024, cxsecurity.com

 

Back to Top