Multiple cross-site scripting (XSS) vulnerabilities in the Table JX (com_grid) component for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) data_search and (2) rpp parameters to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-06T18:00:00

Updated: 2024-08-07T01:35:53.666Z

Reserved: 2010-05-06T00:00:00

Link: CVE-2010-1746

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-05-06T18:30:00.983

Modified: 2017-08-17T01:32:29.367

Link: CVE-2010-1746

cve-icon Redhat

No data.