Lucene search

K

Jomres Security Vulnerabilities

cve
cve

CVE-2013-3931

Cross-site scripting (XSS) vulnerability in the Jomres (com_jomres) component before 7.3.1 for Joomla! allows remote authenticated users with the "Business Manager" permission to inject arbitrary web script or HTML via the property_name parameter, related to editing property details.

5.4CVSS

5AI Score

0.001EPSS

2020-01-02 08:15 PM
71
cve
cve

CVE-2013-3932

SQL injection vulnerability in the Jomres (com_jomres) component before 7.3.1 for Joomla! allows remote authenticated users with the "Business Manager" permission to execute arbitrary SQL commands via the id parameter in an editProfile action to administrator/index.php.

8.8CVSS

8.8AI Score

0.003EPSS

2020-01-02 08:15 PM
62