Multiple cross-site scripting (XSS) vulnerabilities in the Lyftenbloggie (com_lyftenbloggie) component 1.1.0 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) tag and (2) category parameters to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:05

Updated: 2022-10-03T16:21:05

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-4718

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2011-02-01T23:00:01.687

Modified: 2011-02-15T05:00:00.000


Link: CVE-2010-4718

JSON object: View

cve-icon Redhat Information

No data.

CWE