2 results (0.001 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 3

Cross-site scripting (XSS) vulnerability in module/kb/search_word in the search module in lknSupport allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en module/kb/search_word en el módulo de búsqueda en lknSupport, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de PATH_INFO. • https://www.exploit-db.com/exploits/36658 http://dl.packetstormsecurity.net/1202-exploits/iknsupport-xss.txt http://www.securityfocus.com/bid/51803 https://exchange.xforce.ibmcloud.com/vulnerabilities/72926 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 3

SQL injection vulnerability in the Jobs Pro component 1.6.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the detailed_results parameter to search_jobs.html. Vulnerabilidad de inyección SQL en el componente Jobs Pro 1.6.4 de Joomla! permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro detailed_results de search_jobs.html. • http://packetstormsecurity.org/1007-exploits/joomlajobspro-sql.txt http://securityreason.com/securityalert/8498 http://www.exploit-db.com/exploits/14246 http://www.securityfocus.com/bid/41403 https://exchange.xforce.ibmcloud.com/vulnerabilities/60121 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •