Lucene search

K

Com Hmcommunity Security Vulnerabilities

cve
cve

CVE-2011-4808

SQL injection vulnerability in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a fnd_home action to index.php.

8.7AI Score

0.001EPSS

2011-12-14 12:55 AM
27
cve
cve

CVE-2011-4809

Multiple cross-site scripting (XSS) vulnerabilities in the HM Community (com_hmcommunity) component before 1.01 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) language[], (2) university[], (3) persent[], (4) company_name[], (5) designation[], (6) music[], (7) ...

5.9AI Score

0.002EPSS

2011-12-14 12:55 AM
25