Multiple cross-site scripting (XSS) vulnerabilities in the ActiveHelper LiveHelp (com_activehelper_livehelp) component 2.0.3 for Joomla! allow remote attackers to inject arbitrary web script or HTML via (1) the DOMAINID parameter to server/cookies.php or (2) the SERVER parameter to server/index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:09

Updated: 2022-10-03T16:21:09

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-2046

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-05-25T18:30:01.827

Modified: 2010-05-26T04:00:00.000


Link: CVE-2010-2046

JSON object: View

cve-icon Redhat Information

No data.

CWE