Lucene search

K

Com Jnews Security Vulnerabilities

cve
cve

CVE-2013-1636

Cross-site scripting (XSS) vulnerability in open-flash-chart.swf in Open Flash Chart (aka Open-Flash Chart), as used in the Pretty Link Lite plugin before 1.6.3 for WordPress, JNews (com_jnews) component 8.0.1 for Joomla!, and CiviCRM 3.1.0 through 4.2.9 and 4.3.0 through 4.3.3, allows remote...

5.7AI Score

0.012EPSS

2014-03-12 02:55 PM
28
cve
cve

CVE-2012-4256

The jNews (com_jnews) component 7.5.1 for Joomla! allows remote attackers to obtain sensitive information via the emailsearch parameter, which reveals the installation path in an error...

7AI Score

0.003EPSS

2012-08-13 06:55 PM
17