Filtered by vendor Cmsjunkie Subscriptions
Filtered by product J-classifiedsmanager Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-1477 1 Cmsjunkie 1 J-classifiedsmanager 2022-10-03 N/A
SQL injection vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a viewad task to classifieds/offerring-ads.
CVE-2015-1478 1 Cmsjunkie 1 J-classifiedsmanager 2022-10-03 N/A
Cross-site scripting (XSS) vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to inject arbitrary web script or HTML via the view parameter to /classifieds.