CVE-2014-9103

Multiple cross-site scripting (XSS) vulnerabilities in the Kunena component before 3.0.6 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) index value of an array parameter or the filename parameter in the Content-Disposition header to the (2) file or (3) profile image upload functionality.
Configurations

Configuration 1 (hide)

cpe:2.3:a:kunena:kunena:*:*:*:*:*:joomla\!:*:*

History

No history.

Information

Published : 2014-11-26 15:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-9103

Mitre link : CVE-2014-9103

CVE.ORG link : CVE-2014-9103


JSON object : View

Products Affected

kunena

  • kunena
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')