Lucene search

K

J-classifiedsmanager Security Vulnerabilities

cve
cve

CVE-2015-1478

Cross-site scripting (XSS) vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the view parameter to...

5.9AI Score

0.005EPSS

2015-02-04 04:59 PM
26
cve
cve

CVE-2015-1477

SQL injection vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a viewad task to...

8.7AI Score

0.002EPSS

2015-02-04 04:59 PM
26