Lucene search

K

Joomlaboat Security Vulnerabilities

cve
cve

CVE-2014-4960

Multiple SQL injection vulnerabilities in models\gallery.php in Youtube Gallery (com_youtubegallery) component 4.x through 4.1.7, and possibly 3.x, for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) listid or (2) themeid parameter to...

8.7AI Score

0.001EPSS

2014-07-21 02:55 PM
24
cve
cve

CVE-2013-5956

Cross-site scripting (XSS) vulnerability in includes/flvthumbnail.php in the Youtube Gallery (com_youtubegallery) component 3.4.0 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the videofile...

5.9AI Score

0.002EPSS

2014-04-25 02:15 PM
25