CVE-2011-4830

Multiple cross-site scripting (XSS) vulnerabilities in the com_listing component in Barter Sites component 1.3 for Joomla! allow remote authenticated users to inject arbitrary web script or HTML via the (1) listing_title, (2) description, (3) homeurl (aka Website Address), (4) paystring (aka Payment types accepted), (5) sell_price, (6) shipping_cost, and (7) quantity parameters to index.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:barter-sites:com_listing:1.3:*:*:*:*:*:*:*
cpe:2.3:a:joomla:joomla\!:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-15 03:57

Updated : 2024-02-28 11:41


NVD link : CVE-2011-4830

Mitre link : CVE-2011-4830

CVE.ORG link : CVE-2011-4830


JSON object : View

Products Affected

barter-sites

  • com_listing

joomla

  • joomla\!
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')