Lucene search

K

Com Lyftenbloggie Security Vulnerabilities

cve
cve

CVE-2010-4718

Multiple cross-site scripting (XSS) vulnerabilities in the Lyftenbloggie (com_lyftenbloggie) component 1.1.0 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) tag and (2) category parameters to...

5.9AI Score

0.002EPSS

2011-02-01 11:00 PM
15
cve
cve

CVE-2009-4104

SQL injection vulnerability in Lyften Designs LyftenBloggie (com_lyftenbloggie) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter to...

8.7AI Score

0.001EPSS

2009-11-29 01:08 PM
26