Lucene search

K

Instantphp Security Vulnerabilities

cve
cve

CVE-2010-4994

SQL injection vulnerability in the Jobs Pro component 1.6.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the detailed_results parameter to search_jobs.html.

8.7AI Score

0.002EPSS

2011-11-01 10:55 PM
28
cve
cve

CVE-2012-1069

Cross-site scripting (XSS) vulnerability in module/kb/search_word in the search module in lknSupport allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.

5.9AI Score

0.002EPSS

2012-02-14 05:55 PM
23