CVE-2010-4718

Multiple cross-site scripting (XSS) vulnerabilities in the Lyftenbloggie (com_lyftenbloggie) component 1.1.0 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) tag and (2) category parameters to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:lyften:com_lyftenbloggie:1.1.0:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-02-01 23:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4718

Mitre link : CVE-2010-4718

CVE.ORG link : CVE-2010-4718


JSON object : View

Products Affected

lyften

  • com_lyftenbloggie

joomla

  • joomla\!
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')