Vulnerabilities (CVE)

Filtered by vendor Barter-sites Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-4829 2 Barter-sites, Joomla 2 Com Listing, Joomla\! 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in the com_listing component in Barter Sites component 1.3 for Joomla! allows remote attackers to execute arbitrary SQL commands via the category_id parameter to index.php.
CVE-2011-4830 2 Barter-sites, Joomla 2 Com Listing, Joomla\! 2024-02-28 3.5 LOW N/A
Multiple cross-site scripting (XSS) vulnerabilities in the com_listing component in Barter Sites component 1.3 for Joomla! allow remote authenticated users to inject arbitrary web script or HTML via the (1) listing_title, (2) description, (3) homeurl (aka Website Address), (4) paystring (aka Payment types accepted), (5) sell_price, (6) shipping_cost, and (7) quantity parameters to index.php.