Lucene search

K

Jojo-Cms Security Vulnerabilities

cve
cve

CVE-2013-3081

SQL injection vulnerability in the checkEmailFormat function in plugins/jojo_core/classes/Jojo.php in Jojo before 1.2.2 allows remote attackers to execute arbitrary SQL commands via the X-Forwarded-For HTTP header to /articles/test/.

8.7AI Score

0.001EPSS

2014-06-09 07:55 PM
18
cve
cve

CVE-2013-3082

Cross-site scripting (XSS) vulnerability in plugins/jojo_core/forgot_password.php in Jojo before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via the search parameter to forgot-password/.

5.9AI Score

0.002EPSS

2014-06-09 07:55 PM
18