1 results (0.003 seconds)
CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 3

CVE-2010-1746 – Joomla! Component Table JX - Cross-Site Scripting
https://notcve.org/view.php?id=CVE-2010-1746
06 May 2010 — Multiple cross-site scripting (XSS) vulnerabilities in the Table JX (com_grid) component for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) data_search and (2) rpp parameters to index.php. Múltiples vulnerabilidades de XSS en el componente Table JX (com_grid) para Joomla! permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de los parámetros (1) data_search y (2) rpp en index.php. • https://www.exploit-db.com/exploits/12473 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •