Lucene search

K

Komento Security Vulnerabilities - February

cve
cve

CVE-2014-0793

Multiple cross-site scripting (XSS) vulnerabilities in the StackIdeas Komento (com_komento) component before 1.7.3 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) website or (2) latitude parameter in a comment to the default URI.

5.7AI Score

0.005EPSS

2014-01-30 06:55 PM
38
cve
cve

CVE-2014-1837

Cross-site scripting (XSS) vulnerability in the StackIdeas Komento (com_komento) component before 1.7.4 for Joomla! allows remote attackers to inject arbitrary web script or HTML via vectors related to "checking new comments."

5.8AI Score

0.003EPSS

2014-01-30 07:55 PM
26
cve
cve

CVE-2015-7324

Multiple cross-site scripting (XSS) vulnerabilities in helpers/comment.php in the StackIdeas Komento (com_komento) component before 2.0.5 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) img or (2) url tag of a new comment.

6.1CVSS

6AI Score

0.001EPSS

2017-12-27 07:29 PM
26