Multiple cross-site scripting (XSS) vulnerabilities in the Lyftenbloggie (com_lyftenbloggie) component 1.1.0 for Joomla! allow remote attackers to inject arbitrary web script or HTML via the (1) tag and (2) category parameters to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-02-01T22:00:00Z

Updated: 2024-09-16T23:35:41.373Z

Reserved: 2011-02-01T00:00:00Z

Link: CVE-2010-4718

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-02-01T23:00:01.687

Modified: 2011-02-15T05:00:00.000

Link: CVE-2010-4718

cve-icon Redhat

No data.