Lucene search

K

Com Activehelper Livehelp Security Vulnerabilities - February

cve
cve

CVE-2010-2046

Multiple cross-site scripting (XSS) vulnerabilities in the ActiveHelper LiveHelp (com_activehelper_livehelp) component 2.0.3 for Joomla! allow remote attackers to inject arbitrary web script or HTML via (1) the DOMAINID parameter to server/cookies.php or (2) the SERVER parameter to server/index.php...

5.9AI Score

0.01EPSS

2010-05-25 06:30 PM
20