Lucene search

K

Lyften Security Vulnerabilities

cve
cve

CVE-2009-4104

SQL injection vulnerability in Lyften Designs LyftenBloggie (com_lyftenbloggie) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter to...

8.4AI Score

0.001EPSS

2022-10-03 04:24 PM
26
cve
cve

CVE-2010-4718

Multiple cross-site scripting (XSS) vulnerabilities in the Lyftenbloggie (com_lyftenbloggie) component 1.1.0 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) tag and (2) category parameters to...

5.9AI Score

0.002EPSS

2022-10-03 04:21 PM
15