Lucene search

K

Cmsjunkie Security Vulnerabilities

cve
cve

CVE-2015-1477

SQL injection vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a viewad task to...

8.7AI Score

0.002EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2015-1478

Cross-site scripting (XSS) vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the view parameter to...

5.9AI Score

0.005EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2020-5182

The J-BusinessDirectory extension before 5.2.9 for Joomla! allows Reverse Tabnabbing. In some configurations, the link to the business website can be entered by any user. If it doesn't contain rel="noopener" (or similar attributes such as noreferrer), the tabnabbing may occur. To reproduce the...

6.5CVSS

6.4AI Score

0.002EPSS

2020-02-03 05:15 PM
34