1 results (0.001 seconds)

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 3

Multiple cross-site scripting (XSS) vulnerabilities in the Table JX (com_grid) component for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) data_search and (2) rpp parameters to index.php. Múltiples vulnerabilidades de XSS en el componente Table JX (com_grid) para Joomla! permiten a atacantes remotos inyectar secuencias de comandos web arbitrarios o HTML a través de los parámetros (1) data_search y (2) rpp en index.php. • https://www.exploit-db.com/exploits/12473 http://www.exploit-db.com/exploits/12473 http://www.securityfocus.com/bid/39854 http://www.vupen.com/english/advisories/2010/1053 https://exchange.xforce.ibmcloud.com/vulnerabilities/58270 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •