Lucene search

K

Kunena Security Vulnerabilities

cve
cve

CVE-2016-11020

Kunena before 5.0.4 does not restrict avatar file extensions to gif, jpeg, jpg, and png. This can lead to XSS and remote code...

9.8CVSS

7.4AI Score

0.016EPSS

2020-02-25 07:15 PM
44
cve
cve

CVE-2019-15120

The Kunena extension before 5.1.14 for Joomla! allows XSS via...

5.4CVSS

6AI Score

0.001EPSS

2019-08-16 03:15 PM
88
cve
cve

CVE-2017-5673

In the Kunena extension 5.0.2 through 5.0.4 for Joomla!, the forum message subject (aka topic subject) accepts JavaScript, leading to XSS. Six files are affected: crypsis/layouts/message/item/default.php, crypsis/layouts/message/item/top/default.php,...

6.1CVSS

6.7AI Score

0.001EPSS

2017-03-22 05:59 PM
22
cve
cve

CVE-2014-9102

Multiple SQL injection vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote authenticated users to execute arbitrary SQL commands via the index value in an array parameter, as demonstrated by the topics[] parameter in an unfavorite action to...

8.4AI Score

0.002EPSS

2014-11-26 03:59 PM
19
cve
cve

CVE-2014-9103

Multiple cross-site scripting (XSS) vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) index value of an array parameter or the filename parameter in the Content-Disposition header to the (2) file or (3)...

6AI Score

0.002EPSS

2014-11-26 03:59 PM
23
cve
cve

CVE-2012-4868

SQL injection vulnerability in news.php in the Kunena component 1.7.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id...

9.3AI Score

0.001EPSS

2012-09-06 05:55 PM
21