Filtered by vendor Mlwebtechnologies Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-40627 1 Mlwebtechnologies 1 Livingword 2023-12-18 6.1 Medium
A reflected XSS vulnerability was discovered in the LivingWord component for Joomla.
CVE-2018-7314 1 Mlwebtechnologies 1 Prayercenter 2018-03-06 N/A
SQL Injection exists in the PrayerCenter 3.0.2 component for Joomla! via the sessionid parameter, a different vulnerability than CVE-2008-6429.