Cross-site scripting (XSS) vulnerability in Joomla! 1.5.x through 1.5.10 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to database output and the frontend administrative panel.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-06-05T18:13:00

Updated: 2024-08-07T05:27:54.978Z

Reserved: 2009-06-05T00:00:00

Link: CVE-2009-1938

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-06-05T18:30:00.217

Modified: 2017-08-17T01:30:34.803

Link: CVE-2009-1938

cve-icon Redhat

No data.