Page 39 of 804 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Multiple cross-site scripting (XSS) vulnerabilities in tmpl/layout_editevent.php in the Multi Calendar (com_multicalendar) component 4.0.2, and possibly 4.8.5 and earlier, for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) calid or (2) paletteDefault parameter in an editevent action to index.php. Múltiples vulnerabilidades de XSS en tmpl/layout_editevent.php en el componente Multi Calendar (com_multicalendar) 4.0.2, y posiblemente 4.8.5 y anteriores, para Joomla! permiten a atacantes remotos inyectar script Web o HTML arbitrarios a través del (1) parámetro calid o (2) paletteDefault en una acción editevent hacia index.php. Joomla Multi Calendar component version 4.0.2 suffers from multiple cross site scripting vulnerabilities. • http://archives.neohapsis.com/archives/fulldisclosure/2014-03/0276.html http://packetstormsecurity.com/files/125738 http://secunia.com/advisories/57360 https://exchange.xforce.ibmcloud.com/vulnerabilities/91820 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 2

Multiple cross-site scripting (XSS) vulnerabilities in the Freichat (com_freichat) component, possibly 9.4 and earlier, for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) id or (2) xhash parameter to client/chat.php or (3) toname parameter to client/plugins/upload/upload.php. Múltiples vulnerabilidades de XSS en el componente Freichat (com_freichat), posiblemente 9.4 y anteriores, para Joomla! permiten a atacantes remotos inyectar script Web o HTML arbitrarios a través del (1) parámetro id o (2) xhash hacia client/chat.php o (3) parámetro toname hacia client/plugins/upload/upload.php. Joomla Freichat component suffers from multiple cross site scripting vulnerabilities. • http://archives.neohapsis.com/archives/fulldisclosure/2014-03/0275.html http://packetstormsecurity.com/files/125737 http://secunia.com/advisories/57361 http://www.securityfocus.com/bid/66254 https://exchange.xforce.ibmcloud.com/vulnerabilities/91824 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 2

Cross-site scripting (XSS) vulnerability in manage.php in the PBBooking (com_pbbooking) component 2.4 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the an arbitrary parameter in an edit action to administrator/index.php. Vulnerabilidad de XSS en manage.php en el componente PBBooking (com_pbbooking) 2.4 para Joomla! permite a atacantes remotos inyectar script Web o HTML arbitrarios a través de un parámetro arbitrario en una acción de edición (edit) hacia administrator/index.php. Joomla Pbbooking component version 2.4 suffers from a cross site scripting vulnerability. • http://packetstormsecurity.com/files/125734 http://seclists.org/fulldisclosure/2014/Mar/269 http://www.securityfocus.com/bid/66257 https://exchange.xforce.ibmcloud.com/vulnerabilities/91823 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in the StackIdeas Komento (com_komento) component before 1.7.3 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) website or (2) latitude parameter in a comment to the default URI. Múltiples vulnerabilidades de XSS en el componente StackIdeas Komento (com_komento) anterior a la versión 1.7.3 para Joomla! permite a atacantes remotos inyectar script Web o HTML arbitrario a través del parámetro (1) website o (2) latitude en un comentario hacia la URI por defecto. Joomla Komento extension version 1.7.2 suffers from a cross site scripting vulnerability. • https://www.exploit-db.com/exploits/31174 http://stackideas.com/downloads/changelog/komento http://www.exploit-db.com/exploits/31174 http://www.securityfocus.com/archive/1/530873/100/0/threaded http://www.securityfocus.com/bid/64659 https://www.htbridge.com/advisory/HTB23194 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 2

SQL injection vulnerability in the JV Comment (com_jvcomment) component before 3.0.3 for Joomla! allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a comment.like action to index.php. Vulnerabilidad de inyección SQL en el componente JV Comment (com_jvcomment) anterior a versión 3.0.3 para Joomla!, permite a los usuarios autenticados remotos ejecutar comandos SQL arbitrarios por medio del parámetro id en una acción comment.like en archivo index.php. Joomla JV Comment extension version 3.0.2 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/31175 http://extensions.joomla.org/extensions/contacts-and-feedback/articles-comments/23394 http://www.exploit-db.com/exploits/31175 http://www.osvdb.org/101960 http://www.securityfocus.com/archive/1/530872/100/0/threaded http://www.securityfocus.com/bid/64661 https://exchange.xforce.ibmcloud.com/vulnerabilities/90532 https://www.htbridge.com/advisory/HTB23195 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •