Lucene search

K

Tinybrowser Security Vulnerabilities

cve
cve

CVE-2011-4906

Tiny browser in TinyMCE 3.0 editor in Joomla! before 1.5.13 allows file upload and arbitrary PHP code execution.

9.8CVSS

9.7AI Score

0.089EPSS

2020-02-12 09:15 PM
48
cve
cve

CVE-2011-4908

TinyBrowser plugin for Joomla! before 1.5.13 allows arbitrary file upload via upload.php.

9.8CVSS

9.5AI Score

0.616EPSS

2020-02-12 10:15 PM
52