Multiple cross-site scripting (XSS) vulnerabilities in the com_listing component in Barter Sites component 1.3 for Joomla! allow remote authenticated users to inject arbitrary web script or HTML via the (1) listing_title, (2) description, (3) homeurl (aka Website Address), (4) paystring (aka Payment types accepted), (5) sell_price, (6) shipping_cost, and (7) quantity parameters to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:15:14

Updated: 2022-10-03T16:15:14

Reserved: 2022-10-03T00:00:00


Link: CVE-2011-4830

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2011-12-15T03:57:34.857

Modified: 2011-12-15T19:01:06.060


Link: CVE-2011-4830

JSON object: View

cve-icon Redhat Information

No data.

CWE