Lucene search

K
cvelistJoomlaCVELIST:CVE-2023-40627
HistoryDec 14, 2023 - 8:52 a.m.

CVE-2023-40627 Extension - MLWebTechnologies - Reflected XSS in LivingWord component for Joomla 1.0.0-3.0.0

2023-12-1408:52:05
CWE-79
Joomla
www.cve.org
cve-2023-40627
extension
mlwebtechnologies
reflected xss
livingword component
joomla

0.0005 Low

EPSS

Percentile

17.0%

A reflected XSS vulnerability was discovered in the LivingWord component for Joomla.

CNA Affected

[
  {
    "collectionURL": "https://extensions.joomla.org/extension/livingword/",
    "defaultStatus": "unaffected",
    "packageName": "com_livingword",
    "product": "LivingWord component for Joomla",
    "vendor": "https://github.com/MLWebTechnologies",
    "versions": [
      {
        "status": "affected",
        "version": "1.0.0-3.0.0"
      }
    ]
  }
]

0.0005 Low

EPSS

Percentile

17.0%

Related for CVELIST:CVE-2023-40627