Vulnerabilities (CVE)

Filtered by vendor Instantphp Subscribe
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-4994 2 Instantphp, Joomla 2 Jobs Pro, Joomla\! 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in the Jobs Pro component 1.6.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the detailed_results parameter to search_jobs.html.
CVE-2012-1069 1 Instantphp 1 Lknsupport 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in module/kb/search_word in the search module in lknSupport allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.